last executing test programs: 792.711559ms ago: executing program 1 (id=13851): perf_event_open(&(0x7f0000000a00)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0xb2325, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffc) 712.389906ms ago: executing program 1 (id=13857): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 650.232781ms ago: executing program 3 (id=13859): r0 = socket(0x2, 0x80805, 0x0) setsockopt(r0, 0x84, 0x80, &(0x7f0000000500)="00e100b645451e00", 0x8) 645.217422ms ago: executing program 3 (id=13860): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x10, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x12}]}, 0x18}}, 0x0) 609.886865ms ago: executing program 1 (id=13861): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0f00"], 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000000), 0x0}, 0x90) 566.294459ms ago: executing program 3 (id=13863): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 566.205859ms ago: executing program 4 (id=13864): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000012000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000058000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f0c00098008000140ffffff1f0800084000000001"], 0xa0}}, 0x0) 553.60436ms ago: executing program 0 (id=13865): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0xb, 0x8000, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000940)={r0, &(0x7f0000000880), 0x0}, 0x20) 543.667381ms ago: executing program 1 (id=13866): r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, &(0x7f0000000040)) 470.490348ms ago: executing program 3 (id=13868): r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000180)={0x3f, 0x7ff, 0x5, 0x1000004, 0x800}) 470.093118ms ago: executing program 4 (id=13869): r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt(r0, 0x10d, 0x1, 0x0, 0x0) 422.299262ms ago: executing program 1 (id=13870): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x2, 0xb, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}, 0x1, 0x7}, 0x0) 422.162432ms ago: executing program 0 (id=13871): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000006e2a30456b880000145b41fe6900000079616d3000000000000000000000000079616d3000000000000000000000000076657468315f742f5f626f6e640000000180c20000000000000000000180c20000000000000000000000b0000000670100009001000073746174697374696300000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000646e61740000000000000000ff0300000000000000000000000000000000000010000000000000000180c20000000000ffffffff000000006e666c6f6700000000000000000000000000000000000000000000000000000050000000121b6eb244d4f0fffbf04a000000007e4b000022d4e27ebdf3b9dc569e338e2c551c2fc4a19597ba4c501c8b1f16fb7809c40aee86f4fe16383d2afb577ed2bb6dd99f024b3f54ba000000004155444954000000000000000000000000000000000000000000000000000000080000000000002000000000000000000002000000000000"]}, 0x298) 380.859706ms ago: executing program 3 (id=13874): r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x7fffffe, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, 0x0}, 0x3c0) 347.756249ms ago: executing program 1 (id=13875): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x2, @perf_config_ext={0x84b, 0x3}, 0x0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x200c840, &(0x7f0000000240)={[{@discard}, {@noload}]}, 0x64, 0x537, &(0x7f0000000f80)="$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") 307.312582ms ago: executing program 4 (id=13876): r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$bt_hci(r0, 0x84, 0x70, &(0x7f0000000080)=""/4076, &(0x7f0000000040)=0xfec) 306.907032ms ago: executing program 0 (id=13877): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0900000081000000030000000500000016010000", @ANYRES32, @ANYBLOB="ffffffff000000000000"], 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000400)={r0, 0x0, 0x0}, 0x20) 306.554043ms ago: executing program 2 (id=13886): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmstat\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000001840)=""/4090, 0xffa) 238.349479ms ago: executing program 3 (id=13878): set_mempolicy(0x1, &(0x7f0000000000)=0x1, 0x4) unshare(0x46060480) 238.253378ms ago: executing program 4 (id=13879): r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000000), 0x4) 220.50051ms ago: executing program 0 (id=13880): r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@get={0x1, 0x0, 0xb0f}) 183.323893ms ago: executing program 4 (id=13881): r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, &(0x7f0000000000)=[{&(0x7f00000000c0)="80", 0x1}], 0x1, &(0x7f0000000640)=[{0x10, 0x84, 0x7}], 0x10}, 0x41) 181.956524ms ago: executing program 2 (id=13892): mremap(&(0x7f0000000000/0x9000)=nil, 0x600600, 0x200000, 0x3, &(0x7f0000a00000/0x600000)=nil) epoll_pwait2(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0) 98.364191ms ago: executing program 2 (id=13882): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f0000000100)=0x100000001, 0x4) 98.246471ms ago: executing program 2 (id=13883): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x11, 0xffffffffffffffff, &(0x7f0000000040)=0x5a) 98.158251ms ago: executing program 0 (id=13884): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000023c0)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@empty}, {@in6=@dev={0xfe, 0x80, '\x00', 0x3}, 0x0, 0x33}, @in6=@rand_addr=' \x01\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 71.049224ms ago: executing program 4 (id=13885): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x137b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_ARPTABLES={0x5, 0x26, 0x1}]}}}]}, 0x3c}}, 0x0) 50.759816ms ago: executing program 2 (id=13887): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)={0x18, 0x7a, 0x601, 0x0, 0x25dfdbfb, "", [@typed={0x7, 0x0, 0x0, 0x0, @str='\x00\x00\x00'}]}, 0x18}], 0x1}, 0x0) 133.68µs ago: executing program 2 (id=13888): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0x10, &(0x7f0000000000)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x90ff}, {}, {0x7, 0x0, 0xb, 0x7}}, @printk]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 0s ago: executing program 0 (id=13889): mremap(&(0x7f0000dde000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000bb3000/0x1000)=nil) mmap$IORING_OFF_CQ_RING(&(0x7f0000dde000/0x4000)=nil, 0x4000, 0x2000000, 0x100131, 0xffffffffffffffff, 0x8000000) kernel console output (not intermixed with test programs): l and not use inversions on it [ 181.520302][T22505] netlink: 272 bytes leftover after parsing attributes in process `syz.0.9238'. [ 181.529416][T22505] netlink: 924 bytes leftover after parsing attributes in process `syz.0.9238'. [ 181.591060][T22509] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 181.707929][T22520] xt_connbytes: Forcing CT accounting to be enabled [ 181.732124][T22520] x_tables: ip_tables: osf match: only valid for protocol 6 [ 181.763474][T22527] netlink: 20 bytes leftover after parsing attributes in process `syz.3.9249'. [ 181.816785][T22527] netlink: 32 bytes leftover after parsing attributes in process `syz.3.9249'. [ 181.825463][T22532] netlink: 32 bytes leftover after parsing attributes in process `syz.0.9250'. [ 181.845208][T22531] xt_CT: You must specify a L4 protocol and not use inversions on it [ 181.997262][T22551] xt_bpf: check failed: parse error [ 181.997591][T22550] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 182.167643][T22566] netlink: 16186 bytes leftover after parsing attributes in process `syz.0.9266'. [ 182.251318][T22578] netlink: 272 bytes leftover after parsing attributes in process `syz.2.9273'. [ 182.260427][T22578] netlink: 924 bytes leftover after parsing attributes in process `syz.2.9273'. [ 182.312950][T22584] xt_hashlimit: overflow, try lower: 18446744073709551615/7 [ 182.349650][T22591] netlink: 'syz.3.9278': attribute type 7 has an invalid length. [ 182.382887][T22592] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 182.488588][T22602] netlink: 'syz.0.9286': attribute type 12 has an invalid length. [ 182.496470][T22602] netlink: 120 bytes leftover after parsing attributes in process `syz.0.9286'. [ 182.656318][T22621] xt_connbytes: Forcing CT accounting to be enabled [ 182.669522][T22621] x_tables: ip_tables: osf match: only valid for protocol 6 [ 183.225049][T22668] syz.2.9317: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0 [ 183.239682][T22668] CPU: 1 UID: 0 PID: 22668 Comm: syz.2.9317 Not tainted 6.12.0-rc6-syzkaller-00110-gff7afaeca1a1 #0 [ 183.250636][T22668] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 183.260722][T22668] Call Trace: [ 183.264094][T22668] [ 183.267035][T22668] dump_stack_lvl+0xf2/0x150 [ 183.271683][T22668] dump_stack+0x15/0x20 [ 183.275847][T22668] warn_alloc+0x145/0x1b0 [ 183.280230][T22668] ? __vmalloc_node_range_noprof+0x88/0xec0 [ 183.286153][T22668] ? audit_log_end+0x1d0/0x1e0 [ 183.290942][T22668] ? __pfx_avc_audit_post_callback+0x10/0x10 [ 183.297016][T22668] __vmalloc_node_range_noprof+0xaa/0xec0 [ 183.302763][T22668] ? avc_denied+0xf1/0x110 [ 183.307228][T22668] ? update_load_avg+0x1f7/0x7c0 [ 183.312186][T22668] ? __dequeue_entity+0x22/0x310 [ 183.317146][T22668] ? __list_add_valid_or_report+0x36/0xc0 [ 183.322903][T22668] ? tracing_record_taskinfo_sched_switch+0x6f/0x270 [ 183.329661][T22668] ? xskq_create+0x36/0xd0 [ 183.334140][T22668] vmalloc_user_noprof+0x59/0x70 [ 183.339205][T22668] ? xskq_create+0x79/0xd0 [ 183.343695][T22668] xskq_create+0x79/0xd0 [ 183.348010][T22668] xsk_init_queue+0x82/0xd0 [ 183.352627][T22668] xsk_setsockopt+0x409/0x520 [ 183.357383][T22668] ? __pfx_xsk_setsockopt+0x10/0x10 [ 183.362688][T22668] __sys_setsockopt+0x1cc/0x240 [ 183.367715][T22668] __x64_sys_setsockopt+0x66/0x80 [ 183.372770][T22668] x64_sys_call+0x278d/0x2d60 [ 183.377586][T22668] do_syscall_64+0xc9/0x1c0 [ 183.382113][T22668] ? clear_bhb_loop+0x55/0xb0 [ 183.386848][T22668] ? clear_bhb_loop+0x55/0xb0 [ 183.391550][T22668] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 183.397603][T22668] RIP: 0033:0x7f140df2e719 [ 183.402050][T22668] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 183.421693][T22668] RSP: 002b:00007f140cba1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 183.430186][T22668] RAX: ffffffffffffffda RBX: 00007f140e0e5f80 RCX: 00007f140df2e719 [ 183.438234][T22668] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000003 [ 183.446224][T22668] RBP: 00007f140dfa139e R08: 0000000000000020 R09: 0000000000000000 [ 183.454201][T22668] R10: 0000000020000080 R11: 0000000000000246 R12: 0000000000000000 [ 183.462280][T22668] R13: 0000000000000000 R14: 00007f140e0e5f80 R15: 00007ffe3fa7fb68 [ 183.470280][T22668] [ 183.473468][T22668] Mem-Info: [ 183.476574][T22668] active_anon:6501 inactive_anon:7 isolated_anon:0 [ 183.476574][T22668] active_file:12282 inactive_file:14304 isolated_file:0 [ 183.476574][T22668] unevictable:0 dirty:250 writeback:0 [ 183.476574][T22668] slab_reclaimable:3076 slab_unreclaimable:14036 [ 183.476574][T22668] mapped:20645 shmem:250 pagetables:776 [ 183.476574][T22668] sec_pagetables:0 bounce:0 [ 183.476574][T22668] kernel_misc_reclaimable:0 [ 183.476574][T22668] free:1899652 free_pcp:2453 free_cma:0 [ 183.521438][T22668] Node 0 active_anon:26004kB inactive_anon:28kB active_file:49128kB inactive_file:57216kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:82580kB dirty:1000kB writeback:0kB shmem:1000kB writeback_tmp:0kB kernel_stack:2944kB pagetables:3104kB sec_pagetables:0kB all_unreclaimable? no [ 183.549299][T22668] Node 0 DMA free:15360kB boost:0kB min:20kB low:32kB high:44kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 183.566848][ T29] kauditd_printk_skb: 796 callbacks suppressed [ 183.566864][ T29] audit: type=1400 audit(2000000067.360:2357): avc: denied { read write open } for pid=3328 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.576161][T22668] lowmem_reserve[]: [ 183.582320][ T29] audit: type=1400 audit(2000000067.360:2358): avc: denied { ioctl } for pid=3328 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.607325][T22668] 0 2866 7844 0 [ 183.607352][T22668] Node 0 DMA32 free:2950376kB boost:0kB min:4136kB low:7068kB high:10000kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2953908kB mlocked:0kB bounce:0kB free_pcp:3532kB local_pcp:0kB free_cma:0kB [ 183.611304][ T29] audit: type=1400 audit(2000000067.370:2359): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.636701][T22668] lowmem_reserve[]: 0 0 4978 0 [ 183.636731][T22668] Node 0 [ 183.640277][ T29] audit: type=1400 audit(2000000067.370:2360): avc: denied { open } for pid=3324 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.640303][ T29] audit: type=1400 audit(2000000067.370:2361): avc: denied { ioctl } for pid=3324 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 183.668676][T22668] Normal free:4632872kB boost:0kB min:7184kB low:12280kB high:17376kB reserved_highatomic:0KB active_anon:26004kB inactive_anon:28kB active_file:49128kB inactive_file:57216kB unevictable:0kB writepending:1000kB present:5242880kB managed:5098208kB mlocked:0kB bounce:0kB free_pcp:6252kB local_pcp:4084kB free_cma:0kB [ 183.692842][ T29] audit: type=1400 audit(2000000067.370:2362): avc: denied { read } for pid=2997 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 183.697616][T22668] lowmem_reserve[]: 0 0 [ 183.700548][ T29] audit: type=1400 audit(2000000067.370:2363): avc: denied { search } for pid=2997 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 183.724616][T22668] 0 0 [ 183.724635][T22668] Node 0 [ 183.750228][ T29] audit: type=1400 audit(2000000067.370:2364): avc: denied { append } for pid=2997 comm="syslogd" name="messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 183.779673][T22668] DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB [ 183.801744][ T29] audit: type=1400 audit(2000000067.370:2365): avc: denied { append open } for pid=2997 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 183.805870][T22668] (M) = 15360kB [ 183.805883][T22668] Node 0 [ 183.827479][ T29] audit: type=1400 audit(2000000067.370:2366): avc: denied { getattr } for pid=2997 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=9 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 183.830147][T22668] DMA32: 4*4kB (M) 1*8kB (M) 1*16kB (M) 4*32kB (M) 3*64kB (M) 3*128kB (M) 2*256kB (M) 2*512kB (M) 3*1024kB (M) 2*2048kB (M) 718*4096kB (M) = 2950376kB [ 183.934363][T22668] Node 0 Normal: 302*4kB (ME) 296*8kB (UME) 747*16kB (UME) 526*32kB (UME) 451*64kB (UM) 182*128kB (UME) 87*256kB (UME) 48*512kB (UM) 24*1024kB (UME) 14*2048kB (UME) 1086*4096kB (M) = 4632872kB [ 183.953662][T22668] Node 0 hugepages_total=4 hugepages_free=4 hugepages_surp=0 hugepages_size=2048kB [ 183.962965][T22668] 26835 total pagecache pages [ 183.967651][T22668] 12 pages in swap cache [ 183.971983][T22668] Free swap = 124732kB [ 183.976165][T22668] Total swap = 124996kB [ 183.980379][T22668] 2097051 pages RAM [ 183.984278][T22668] 0 pages HighMem/MovableOnly [ 183.988954][T22668] 80182 pages reserved [ 184.176608][T22687] xt_bpf: check failed: parse error [ 184.439152][T22712] Cannot find map_set index 0 as target [ 184.516312][T22718] tmpfs: Bad value for 'mpol' [ 184.703523][T22740] Unknown options in mask 5 [ 185.119086][T22787] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 185.134594][T22783] netlink: 'syz.1.9371': attribute type 1 has an invalid length. [ 185.142462][T22783] netlink: 'syz.1.9371': attribute type 2 has an invalid length. [ 185.307476][T22794] tmpfs: Bad value for 'mpol' [ 185.433852][T22807] 9pnet_fd: Insufficient options for proto=fd [ 185.734057][T22829] xt_CT: You must specify a L4 protocol and not use inversions on it [ 186.066473][T22858] ieee802154 phy0 wpan0: encryption failed: -22 [ 186.446217][T22899] tmpfs: Bad value for 'mpol' [ 186.511825][T22905] tmpfs: Bad value for 'mpol' [ 186.583535][T22914] Cannot find add_set index 0 as target [ 186.963663][T22940] xt_CT: You must specify a L4 protocol and not use inversions on it [ 186.989759][T22948] ieee802154 phy0 wpan0: encryption failed: -22 [ 187.086448][T22952] netlink: 'syz.4.9454': attribute type 21 has an invalid length. [ 187.777910][T23026] SELinux: policydb string does not match my string SE Linux [ 187.795805][T23026] SELinux: failed to load policy [ 187.818249][T23030] loop3: detected capacity change from 0 to 512 [ 187.886713][T23030] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.903278][T23030] ext4 filesystem being mounted at /1959/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 187.938853][T23030] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.9493: corrupted xattr block 33: invalid ea_ino [ 187.989989][T23030] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 188.002344][T23030] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.9493: corrupted xattr block 33: invalid ea_ino [ 188.023856][T23030] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 188.060093][T23055] __nla_validate_parse: 9 callbacks suppressed [ 188.060109][T23055] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9504'. [ 188.070465][T23030] EXT4-fs error (device loop3): ext4_xattr_block_get:596: inode #15: comm syz.3.9493: corrupted xattr block 33: invalid ea_ino [ 188.109486][T23030] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 188.192075][ T3325] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.346530][T23079] __vm_enough_memory: pid: 23079, comm: syz.2.9516, bytes: 4503599627366400 not enough memory for the allocation [ 188.398756][T23085] xt_CT: You must specify a L4 protocol and not use inversions on it [ 188.457293][T23089] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9521'. [ 188.715098][T23112] netlink: 20 bytes leftover after parsing attributes in process `syz.4.9534'. [ 188.921379][ T29] kauditd_printk_skb: 925 callbacks suppressed [ 188.921395][ T29] audit: type=1400 audit(2000000072.676:3292): avc: denied { write } for pid=23126 comm="syz.4.9540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 188.921844][T23130] netlink: 192 bytes leftover after parsing attributes in process `syz.4.9540'. [ 188.929233][ T29] audit: type=1400 audit(2000000072.676:3293): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 189.014835][ T29] audit: type=1400 audit(2000000072.704:3294): avc: denied { perfmon } for pid=23127 comm="syz.2.9542" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 189.035923][ T29] audit: type=1400 audit(2000000072.732:3295): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 189.060130][ T29] audit: type=1400 audit(2000000072.732:3296): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 189.069372][T23134] netlink: 'syz.3.9544': attribute type 2 has an invalid length. [ 189.084247][ T29] audit: type=1400 audit(2000000072.732:3297): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 189.117655][ T29] audit: type=1400 audit(2000000072.732:3298): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 189.141951][ T29] audit: type=1400 audit(2000000072.732:3299): avc: denied { open } for pid=3325 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 189.166337][ T29] audit: type=1400 audit(2000000072.732:3300): avc: denied { ioctl } for pid=3325 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 189.191959][ T29] audit: type=1400 audit(2000000072.732:3301): avc: denied { read write open } for pid=3324 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 189.286123][T23145] netlink: 4 bytes leftover after parsing attributes in process `syz.0.9549'. [ 189.383240][T23153] loop4: detected capacity change from 0 to 512 [ 189.500738][T23171] tmpfs: Bad value for 'mpol' [ 189.520873][T23153] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.535451][T23153] ext4 filesystem being mounted at /1821/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 189.556473][T23153] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz.4.9553: corrupted xattr block 33: invalid ea_ino [ 189.587700][T23175] xt_CT: You must specify a L4 protocol and not use inversions on it [ 189.651830][T23153] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 189.667925][T23153] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz.4.9553: corrupted xattr block 33: invalid ea_ino [ 189.724653][T23153] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 189.758870][T23153] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz.4.9553: corrupted xattr block 33: invalid ea_ino [ 189.788903][T23183] netlink: 68 bytes leftover after parsing attributes in process `syz.0.9568'. [ 189.797960][T23183] netlink: 68 bytes leftover after parsing attributes in process `syz.0.9568'. [ 189.810812][T23153] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 189.914449][T23191] netlink: 232 bytes leftover after parsing attributes in process `syz.1.9571'. [ 189.926385][ T3328] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.170546][T23212] netlink: 'syz.0.9581': attribute type 32 has an invalid length. [ 190.228566][T23216] netlink: 68 bytes leftover after parsing attributes in process `syz.1.9583'. [ 190.237866][T23216] netlink: 68 bytes leftover after parsing attributes in process `syz.1.9583'. [ 190.380679][T23226] loop1: detected capacity change from 0 to 512 [ 190.478144][T23226] EXT4-fs error (device loop1): ext4_acquire_dquot:6879: comm syz.1.9586: Failed to acquire dquot type 1 [ 190.503641][T23226] EXT4-fs (loop1): 1 truncate cleaned up [ 190.509758][T23226] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 190.523949][T23226] ext4 filesystem being mounted at /1920/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 190.794044][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.831094][T23267] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 190.837721][T23267] vhci_hcd vhci_hcd.0: devid(0) speed(6) speed_str(super-speed-plus) [ 190.845985][T23267] vhci_hcd vhci_hcd.0: Device attached [ 190.900558][T23267] vhci_hcd vhci_hcd.0: port 0 already used [ 190.951205][T23268] vhci_hcd: connection closed [ 190.954955][ T50] vhci_hcd: stop threads [ 190.964044][ T50] vhci_hcd: release socket [ 190.968458][ T50] vhci_hcd: disconnect device [ 191.637891][T23332] netlink: 'syz.0.9637': attribute type 1 has an invalid length. [ 191.922499][T23356] binfmt_misc: register: failed to install interpreter file ./file0/../file0 [ 192.100393][T23371] Invalid ELF header magic: != ELF [ 192.447173][T23403] Invalid ELF header magic: != ELF [ 192.527864][T23410] bond_slave_0: entered promiscuous mode [ 192.533569][T23410] bond_slave_1: entered promiscuous mode [ 192.587567][T23414] SELinux: policydb version 0 does not match my version range 15-33 [ 192.598886][T23414] SELinux: failed to load policy [ 193.624092][T23497] __nla_validate_parse: 7 callbacks suppressed [ 193.624105][T23497] netlink: 12 bytes leftover after parsing attributes in process `syz.0.9719'. [ 194.183469][T23542] netlink: 16 bytes leftover after parsing attributes in process `syz.1.9742'. [ 194.192605][T23542] netlink: 4 bytes leftover after parsing attributes in process `syz.1.9742'. [ 194.273279][ T29] kauditd_printk_skb: 795 callbacks suppressed [ 194.273292][ T29] audit: type=1400 audit(2000000077.683:4095): avc: denied { read write open } for pid=3329 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 194.304536][ T29] audit: type=1400 audit(2000000077.683:4096): avc: denied { ioctl } for pid=3329 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 194.448536][ T29] audit: type=1400 audit(2000000077.683:4097): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 194.472993][ T29] audit: type=1400 audit(2000000077.683:4098): avc: denied { open } for pid=3324 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 194.497571][ T29] audit: type=1400 audit(2000000077.693:4099): avc: denied { ioctl } for pid=3324 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 194.523220][ T29] audit: type=1400 audit(2000000077.739:4100): avc: denied { read write } for pid=3329 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 194.547438][ T29] audit: type=1400 audit(2000000077.739:4101): avc: denied { open } for pid=3329 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 194.571605][ T29] audit: type=1400 audit(2000000077.739:4102): avc: denied { ioctl } for pid=3329 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 194.597195][ T29] audit: type=1400 audit(2000000077.749:4103): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 194.621408][ T29] audit: type=1400 audit(2000000077.749:4104): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 195.390976][T23626] xt_cgroup: path and classid specified [ 195.660888][T23658] tmpfs: Bad value for 'mpol' [ 195.726861][T23664] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 195.766735][T23664] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 196.681539][T23751] cgroup: Invalid name [ 196.844390][T23767] netlink: 64 bytes leftover after parsing attributes in process `syz.0.9850'. [ 196.853503][T23767] netlink: 64 bytes leftover after parsing attributes in process `syz.0.9850'. [ 197.376812][T23809] netlink: 'syz.0.9871': attribute type 7 has an invalid length. [ 197.434823][T23814] netlink: 'syz.1.9875': attribute type 32 has an invalid length. [ 197.564085][T23830] netlink: 56 bytes leftover after parsing attributes in process `syz.4.9882'. [ 197.810967][T23852] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 197.811869][T23848] netlink: 'syz.2.9891': attribute type 45 has an invalid length. [ 198.825748][T23957] netlink: 'syz.1.9944': attribute type 10 has an invalid length. [ 198.836311][T23957] bond_slave_0: left promiscuous mode [ 198.841716][T23957] bond_slave_1: left promiscuous mode [ 198.860318][T23957] bond_slave_0: entered promiscuous mode [ 198.865982][T23957] bond_slave_1: entered promiscuous mode [ 198.873415][T23957] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.895489][T23957] team0: Port device bond0 added [ 198.982388][T23959] x_tables: eb_tables: snat.0 target: invalid size 16 (kernel) != (user) 0 [ 199.012387][T23968] x_tables: duplicate entry at hook 2 [ 199.343948][T23994] netlink: 208 bytes leftover after parsing attributes in process `syz.0.9960'. [ 199.521707][T24012] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9969'. [ 199.626132][ T29] kauditd_printk_skb: 929 callbacks suppressed [ 199.626146][ T29] audit: type=1400 audit(2000000082.690:5034): avc: denied { bpf } for pid=24020 comm="syz.3.9975" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 199.653155][ T29] audit: type=1400 audit(2000000082.690:5035): avc: denied { perfmon } for pid=24020 comm="syz.3.9975" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 199.674206][ T29] audit: type=1400 audit(2000000082.690:5036): avc: denied { prog_run } for pid=24020 comm="syz.3.9975" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 199.693347][ T29] audit: type=1400 audit(2000000082.690:5037): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 199.717609][ T29] audit: type=1400 audit(2000000082.690:5038): avc: denied { open } for pid=3328 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 199.741732][ T29] audit: type=1400 audit(2000000082.690:5039): avc: denied { ioctl } for pid=3328 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 199.812553][T24032] netlink: 156 bytes leftover after parsing attributes in process `syz.1.9978'. [ 199.935916][T24037] 8021q: adding VLAN 0 to HW filter on device bond3 [ 199.983084][ T29] audit: type=1400 audit(2000000082.728:5040): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 200.007347][ T29] audit: type=1400 audit(2000000082.728:5041): avc: denied { open } for pid=3324 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 200.031552][ T29] audit: type=1400 audit(2000000082.728:5042): avc: denied { ioctl } for pid=3324 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 200.057168][ T29] audit: type=1400 audit(2000000082.746:5043): avc: denied { read write } for pid=3329 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 200.264718][T24064] ebt_limit: overflow, try lower: 570423552/2483027968 [ 200.385777][T24074] loop2: detected capacity change from 0 to 512 [ 200.413962][T24074] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 200.442579][T24077] xt_socket: unknown flags 0xc [ 200.479445][T24080] x_tables: eb_tables: snat.0 target: invalid size 16 (kernel) != (user) 0 [ 200.491416][T24074] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 200.504523][T24074] ext4 filesystem being mounted at /1961/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 200.587836][ T3329] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 200.738117][T24103] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 200.756167][T24105] netlink: 12 bytes leftover after parsing attributes in process `syz.4.10021'. [ 200.866236][T24044] 9pnet_fd: p9_fd_create_tcp (24044): problem connecting socket to 127.0.0.1 [ 200.914848][T24120] netlink: 'syz.3.10015': attribute type 21 has an invalid length. [ 200.922873][T24120] netlink: 128 bytes leftover after parsing attributes in process `syz.3.10015'. [ 200.956610][T24124] xt_HMARK: proto mask must be zero with L3 mode [ 200.977627][T24120] netlink: 'syz.3.10015': attribute type 4 has an invalid length. [ 200.985628][T24120] netlink: 'syz.3.10015': attribute type 5 has an invalid length. [ 200.993471][T24120] netlink: 3 bytes leftover after parsing attributes in process `syz.3.10015'. [ 201.265185][T24151] loop0: detected capacity change from 0 to 512 [ 201.330982][T24160] netlink: 156 bytes leftover after parsing attributes in process `syz.2.10038'. [ 201.336491][T24151] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.10035: bg 0: block 35: padding at end of block bitmap is not set [ 201.420713][T24151] EXT4-fs (loop0): Remounting filesystem read-only [ 201.427383][T24151] EXT4-fs (loop0): 1 truncate cleaned up [ 201.458567][T24151] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 201.497302][T24151] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 201.524229][T24151] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.586294][T24183] netlink: 56 bytes leftover after parsing attributes in process `syz.3.10048'. [ 201.695741][T24194] netlink: 'syz.1.10054': attribute type 21 has an invalid length. [ 201.790725][T24205] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 201.817000][T24209] geneve0 speed is unknown, defaulting to 1000 [ 201.838268][T24209] geneve0 speed is unknown, defaulting to 1000 [ 201.844642][T24209] geneve0 speed is unknown, defaulting to 1000 [ 201.904983][T24208] netlink: 'syz.4.10060': attribute type 1 has an invalid length. [ 201.938392][T24218] raw_sendmsg: syz.0.10065 forgot to set AF_INET. Fix it! [ 202.010647][T24209] infiniband syz2: set active [ 202.015372][T24209] infiniband syz2: added geneve0 [ 202.023175][ T3395] geneve0 speed is unknown, defaulting to 1000 [ 202.072994][T24209] RDS/IB: syz2: added [ 202.104615][T24209] smc: adding ib device syz2 with port count 1 [ 202.111003][T24209] smc: ib device syz2 port 1 has pnetid [ 202.119033][ T3395] geneve0 speed is unknown, defaulting to 1000 [ 202.170694][T24209] geneve0 speed is unknown, defaulting to 1000 [ 202.332035][T24209] geneve0 speed is unknown, defaulting to 1000 [ 202.620566][T24209] geneve0 speed is unknown, defaulting to 1000 [ 202.778857][T24209] geneve0 speed is unknown, defaulting to 1000 [ 202.901837][T24209] geneve0 speed is unknown, defaulting to 1000 [ 203.176546][T24287] geneve0 speed is unknown, defaulting to 1000 [ 203.197388][T24291] netlink: 'syz.3.10099': attribute type 21 has an invalid length. [ 203.427740][T24301] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 204.016039][T24286] 9pnet_fd: p9_fd_create_tcp (24286): problem connecting socket to 127.0.0.1 [ 204.111988][T24349] netlink: 'syz.2.10128': attribute type 1 has an invalid length. [ 204.120076][T24349] netlink: 244 bytes leftover after parsing attributes in process `syz.2.10128'. [ 204.978932][ T29] kauditd_printk_skb: 741 callbacks suppressed [ 204.978946][ T29] audit: type=1400 audit(2000000087.697:5785): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 205.012478][ T29] audit: type=1400 audit(2000000087.697:5786): avc: denied { open } for pid=3324 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 205.036611][ T29] audit: type=1400 audit(2000000087.697:5787): avc: denied { ioctl } for pid=3324 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 205.062296][ T29] audit: type=1400 audit(2000000087.753:5788): avc: denied { read } for pid=24403 comm="syz.4.10155" dev="nsfs" ino=4026532890 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 205.083667][ T29] audit: type=1400 audit(2000000087.753:5789): avc: denied { open } for pid=24403 comm="syz.4.10155" path="net:[4026532890]" dev="nsfs" ino=4026532890 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 205.107062][ T29] audit: type=1400 audit(2000000087.763:5790): avc: denied { create } for pid=24403 comm="syz.4.10155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 205.127188][ T29] audit: type=1400 audit(2000000087.763:5791): avc: denied { getopt } for pid=24403 comm="syz.4.10155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 205.147397][ T29] audit: type=1400 audit(2000000087.782:5792): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 205.171609][ T29] audit: type=1400 audit(2000000087.782:5793): avc: denied { read write open } for pid=3328 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 205.196790][ T29] audit: type=1400 audit(2000000087.782:5794): avc: denied { ioctl } for pid=3328 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 205.238842][T24409] netlink: 12 bytes leftover after parsing attributes in process `syz.4.10157'. [ 205.313651][T24415] netlink: 'syz.4.10169': attribute type 26 has an invalid length. [ 206.084922][T24478] netlink: 20 bytes leftover after parsing attributes in process `syz.1.10187'. [ 206.324640][T24493] loop1: detected capacity change from 0 to 1024 [ 206.344677][T24493] EXT4-fs: Ignoring removed orlov option [ 206.350531][T24493] EXT4-fs: Ignoring removed nomblk_io_submit option [ 206.422046][T24493] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 206.516457][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.851562][T24528] syz.2.10213: attempt to access beyond end of device [ 206.851562][T24528] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 206.961823][T24536] netlink: 28 bytes leftover after parsing attributes in process `syz.1.10216'. [ 206.970993][T24536] netlink: 28 bytes leftover after parsing attributes in process `syz.1.10216'. [ 207.020183][T24537] random: crng reseeded on system resumption [ 207.103146][T24542] loop1: detected capacity change from 0 to 2048 [ 207.139515][T24542] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 207.416354][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.447497][T24567] ip6gre1: entered allmulticast mode [ 207.735821][T24596] bond4: entered promiscuous mode [ 207.741113][T24596] bond4: entered allmulticast mode [ 207.805792][T24596] 8021q: adding VLAN 0 to HW filter on device bond4 [ 207.831149][T24596] bond4 (unregistering): Released all slaves [ 207.934151][T24603] netlink: 16 bytes leftover after parsing attributes in process `syz.0.10248'. [ 207.943251][T24603] netlink: 4 bytes leftover after parsing attributes in process `syz.0.10248'. [ 208.116845][T24622] netlink: 'syz.2.10257': attribute type 2 has an invalid length. [ 208.124710][T24622] netlink: 'syz.2.10257': attribute type 8 has an invalid length. [ 208.132544][T24622] netlink: 132 bytes leftover after parsing attributes in process `syz.2.10257'. [ 208.176483][T24628] x_tables: ip6_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT [ 208.284640][T24640] netlink: 'syz.4.10268': attribute type 16 has an invalid length. [ 208.292618][T24640] netlink: 64138 bytes leftover after parsing attributes in process `syz.4.10268'. [ 208.709392][T24698] netlink: 16 bytes leftover after parsing attributes in process `syz.1.10296'. [ 208.739604][T24700] tmpfs: Unknown parameter 'fsuuid' [ 209.130438][T24724] netlink: 'syz.1.10308': attribute type 18 has an invalid length. [ 209.695437][T24756] loop0: detected capacity change from 0 to 8192 [ 209.762762][T24756] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 210.218228][T24836] netlink: 'syz.0.10366': attribute type 3 has an invalid length. [ 210.336043][ T29] kauditd_printk_skb: 882 callbacks suppressed [ 210.336067][ T29] audit: type=1400 audit(2000000092.714:6677): avc: denied { create } for pid=24849 comm="syz.2.10374" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 210.361855][ T29] audit: type=1400 audit(2000000092.714:6678): avc: denied { write } for pid=24849 comm="syz.2.10374" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 210.382728][T24855] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=50 sclass=netlink_audit_socket pid=24855 comm=syz.1.10372 [ 210.391169][ T29] audit: type=1400 audit(2000000092.751:6679): avc: denied { prog_load } for pid=24852 comm="syz.4.10373" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 210.414570][ T29] audit: type=1400 audit(2000000092.751:6680): avc: denied { bpf } for pid=24852 comm="syz.4.10373" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 210.435439][ T29] audit: type=1400 audit(2000000092.751:6681): avc: denied { perfmon } for pid=24852 comm="syz.4.10373" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 210.456506][ T29] audit: type=1400 audit(2000000092.751:6682): avc: denied { prog_run } for pid=24852 comm="syz.4.10373" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 210.475736][ T29] audit: type=1400 audit(2000000092.761:6683): avc: denied { prog_run } for pid=24852 comm="syz.4.10373" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 210.494906][ T29] audit: type=1400 audit(2000000092.779:6684): avc: denied { nlmsg_write } for pid=24854 comm="syz.1.10372" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 210.515804][ T29] audit: type=1400 audit(2000000092.789:6685): avc: denied { create } for pid=24850 comm="syz.3.10375" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 210.535488][ T29] audit: type=1400 audit(2000000092.798:6686): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 210.808094][T24877] xt_CT: No such helper "syz0" [ 210.850578][T24881] loop1: detected capacity change from 0 to 1024 [ 210.936915][T24890] netlink: 'syz.0.10391': attribute type 9 has an invalid length. [ 210.944801][T24890] netlink: 'syz.0.10391': attribute type 7 has an invalid length. [ 210.952652][T24890] netlink: 'syz.0.10391': attribute type 8 has an invalid length. [ 210.987281][T24881] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 211.131920][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.269910][T24911] netlink: 12 bytes leftover after parsing attributes in process `syz.4.10399'. [ 211.343640][T24915] netlink: 14 bytes leftover after parsing attributes in process `syz.3.10403'. [ 211.689855][T24945] xt_TPROXY: Can be used only with -p tcp or -p udp [ 212.024541][T24973] netlink: 28 bytes leftover after parsing attributes in process `syz.0.10429'. [ 212.235505][T24985] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10436'. [ 212.458466][T25010] ieee802154 phy0 wpan0: encryption failed: -90 [ 212.751889][T25047] IPv6: sit1: Disabled Multicast RS [ 212.752446][T25048] loop2: detected capacity change from 0 to 256 [ 213.060535][T25068] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 213.061358][T25074] netlink: 'syz.2.10480': attribute type 5 has an invalid length. [ 213.067166][T25068] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 213.082427][T25068] vhci_hcd vhci_hcd.0: Device attached [ 213.169207][T25071] vhci_hcd: connection closed [ 213.171675][ T382] vhci_hcd: stop threads [ 213.180658][ T382] vhci_hcd: release socket [ 213.185116][ T382] vhci_hcd: disconnect device [ 213.299063][T25088] netlink: 32 bytes leftover after parsing attributes in process `syz.2.10485'. [ 213.325704][T25088] netlink: 44 bytes leftover after parsing attributes in process `syz.2.10485'. [ 213.334932][T25088] netlink: 20 bytes leftover after parsing attributes in process `syz.2.10485'. [ 213.395472][T25095] netlink: 'syz.0.10489': attribute type 2 has an invalid length. [ 213.654017][T25114] netlink: 28 bytes leftover after parsing attributes in process `syz.2.10499'. [ 213.663123][T25114] netlink: 28 bytes leftover after parsing attributes in process `syz.2.10499'. [ 213.667548][T25115] Cannot find del_set index 3 as target [ 213.672355][T25114] netlink: 20 bytes leftover after parsing attributes in process `syz.2.10499'. [ 213.770828][T25124] tmpfs: Bad value for 'mpol' [ 213.852120][T25134] sock: sock_timestamping_bind_phc: sock not bind to device [ 214.126514][T25160] syz.0.10520: attempt to access beyond end of device [ 214.126514][T25160] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 214.372209][T25189] netlink: 'syz.4.10536': attribute type 2 has an invalid length. [ 214.380053][T25189] netlink: 'syz.4.10536': attribute type 8 has an invalid length. [ 214.416499][T25193] x_tables: ip6_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT [ 214.663076][T25222] loop4: detected capacity change from 0 to 1024 [ 214.724076][T25222] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 214.818459][T25222] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: none. [ 214.927579][ T3328] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.316264][T25275] bond2: entered promiscuous mode [ 215.321357][T25275] bond2: entered allmulticast mode [ 215.327942][T25275] 8021q: adding VLAN 0 to HW filter on device bond2 [ 215.339232][T25275] bond2 (unregistering): Released all slaves [ 215.475017][T25291] netlink: 'syz.4.10580': attribute type 6 has an invalid length. [ 215.588143][T25300] xt_CT: You must specify a L4 protocol and not use inversions on it [ 215.730400][ T29] kauditd_printk_skb: 897 callbacks suppressed [ 215.730417][ T29] audit: type=1400 audit(2000000097.768:7584): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 215.834796][ T29] audit: type=1400 audit(2000000097.768:7585): avc: denied { open } for pid=3328 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 215.854334][T25309] bond1: entered promiscuous mode [ 215.859136][ T29] audit: type=1400 audit(2000000097.768:7586): avc: denied { ioctl } for pid=3328 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 215.864136][T25309] bond1: entered allmulticast mode [ 215.889772][ T29] audit: type=1400 audit(2000000097.796:7587): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 215.919069][ T29] audit: type=1400 audit(2000000097.796:7588): avc: denied { open } for pid=3328 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 215.943187][ T29] audit: type=1400 audit(2000000097.796:7589): avc: denied { ioctl } for pid=3328 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 215.968778][ T29] audit: type=1400 audit(2000000097.805:7590): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 215.992993][ T29] audit: type=1400 audit(2000000097.805:7591): avc: denied { open } for pid=3324 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 216.017155][ T29] audit: type=1400 audit(2000000097.805:7592): avc: denied { ioctl } for pid=3324 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 216.042720][ T29] audit: type=1400 audit(2000000097.805:7593): avc: denied { map_create } for pid=25315 comm="syz.4.10593" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 216.076779][T25309] 8021q: adding VLAN 0 to HW filter on device bond1 [ 216.089059][T25309] bond1 (unregistering): Released all slaves [ 216.339875][T25342] netlink: 'syz.4.10607': attribute type 2 has an invalid length. [ 216.588132][T25365] loop2: detected capacity change from 0 to 256 [ 216.687663][T25371] bond4: entered promiscuous mode [ 216.692798][T25371] bond4: entered allmulticast mode [ 216.706472][T25371] 8021q: adding VLAN 0 to HW filter on device bond4 [ 216.782240][T25371] bond4 (unregistering): Released all slaves [ 217.148785][T25404] block device autoloading is deprecated and will be removed. [ 217.168180][T25404] syz.1.10636: attempt to access beyond end of device [ 217.168180][T25404] md0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 217.281544][T25416] netlink: 'syz.3.10642': attribute type 46 has an invalid length. [ 217.324434][T25417] loop4: detected capacity change from 0 to 2048 [ 217.413580][T25417] Alternate GPT is invalid, using primary GPT. [ 217.418235][T25425] geneve0 speed is unknown, defaulting to 1000 [ 217.420147][T25417] loop4: p2 p3 p7 [ 217.542070][T25435] ieee802154 phy0 wpan0: encryption failed: -22 [ 217.568070][ T3015] Alternate GPT is invalid, using primary GPT. [ 217.574493][ T3015] loop4: p2 p3 p7 [ 217.974225][T25478] __nla_validate_parse: 4 callbacks suppressed [ 217.974238][T25478] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10672'. [ 218.196966][ T3716] udevd[3716]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 218.211239][ T5623] udevd[5623]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 218.272693][T14005] udevd[14005]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 218.380773][ T3714] udevd[3714]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 218.382642][ T7567] udevd[7567]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 218.402883][ T3716] udevd[3716]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 218.458171][T25510] random: crng reseeded on system resumption [ 218.966980][T25546] loop3: detected capacity change from 0 to 512 [ 219.000226][T25546] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 219.049515][T25555] random: crng reseeded on system resumption [ 219.240311][T25546] EXT4-fs (loop3): 1 truncate cleaned up [ 219.246473][T25546] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 219.504764][T25589] netlink: 'syz.0.10727': attribute type 63 has an invalid length. [ 219.540167][ T3325] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 220.130205][T25640] netlink: 20 bytes leftover after parsing attributes in process `syz.1.10749'. [ 220.395770][T25668] netlink: 20 bytes leftover after parsing attributes in process `syz.2.10765'. [ 220.728599][T25699] netlink: 64 bytes leftover after parsing attributes in process `syz.3.10780'. [ 220.814513][T25708] netlink: 24 bytes leftover after parsing attributes in process `syz.3.10784'. [ 221.058069][T25728] netlink: 256 bytes leftover after parsing attributes in process `syz.3.10793'. [ 221.084378][ T29] kauditd_printk_skb: 833 callbacks suppressed [ 221.084405][ T29] audit: type=1400 audit(2000000102.775:8427): avc: denied { read write } for pid=25723 comm="syz.1.10791" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.084767][T25725] loop1: detected capacity change from 0 to 1024 [ 221.090799][ T29] audit: type=1400 audit(2000000102.775:8428): avc: denied { open } for pid=25723 comm="syz.1.10791" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.132438][T25725] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 221.145235][ T29] audit: type=1400 audit(2000000102.775:8429): avc: denied { ioctl } for pid=25723 comm="syz.1.10791" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.270740][T25725] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #12: comm syz.1.10791: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 221.287387][ T29] audit: type=1400 audit(2000000102.821:8430): avc: denied { mounton } for pid=25723 comm="syz.1.10791" path="/2174/file0" dev="tmpfs" ino=11095 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 221.310659][ T29] audit: type=1326 audit(2000000102.850:8431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25729 comm="syz.4.10795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a77ae719 code=0x7ffc0000 [ 221.334414][ T29] audit: type=1326 audit(2000000102.850:8432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=25729 comm="syz.4.10795" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f38a77ae719 code=0x7ffc0000 [ 221.358060][ T29] audit: type=1400 audit(2000000102.868:8433): avc: denied { read write } for pid=3329 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.382413][ T29] audit: type=1400 audit(2000000102.868:8434): avc: denied { open } for pid=3329 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.406605][ T29] audit: type=1400 audit(2000000102.868:8435): avc: denied { ioctl } for pid=3329 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.432276][ T29] audit: type=1400 audit(2000000102.878:8436): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 221.513735][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 221.627160][T25752] team0: Port device team_slave_0 removed [ 221.910317][T25779] xt_hashlimit: overflow, try lower: 0/0 [ 221.970219][T25783] netlink: 48 bytes leftover after parsing attributes in process `syz.2.10818'. [ 222.066285][T25789] netlink: 48 bytes leftover after parsing attributes in process `syz.1.10822'. [ 222.410515][T25819] netlink: 20 bytes leftover after parsing attributes in process `syz.0.10836'. [ 222.516402][T25829] xt_TPROXY: Can be used only with -p tcp or -p udp [ 223.419498][T25904] netlink: 52 bytes leftover after parsing attributes in process `syz.4.10877'. [ 224.065790][T25961] netlink: 'syz.2.10904': attribute type 10 has an invalid length. [ 224.073765][T25961] netlink: 40 bytes leftover after parsing attributes in process `syz.2.10904'. [ 224.099026][T25961] bond0: entered promiscuous mode [ 224.104112][T25961] bond_slave_0: entered promiscuous mode [ 224.109978][T25961] bond_slave_1: entered promiscuous mode [ 224.115789][T25961] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 224.726156][T26026] netlink: 'syz.4.10937': attribute type 13 has an invalid length. [ 224.941578][T26037] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10943'. [ 225.057016][T26046] loop4: detected capacity change from 0 to 512 [ 225.064646][T26046] EXT4-fs: Ignoring removed orlov option [ 225.078247][T26046] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 225.115816][T26046] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 225.128657][T26046] ext4 filesystem being mounted at /2082/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 225.143480][T26046] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.10948: bg 0: block 255: padding at end of block bitmap is not set [ 225.158443][T26046] EXT4-fs (loop4): Remounting filesystem read-only [ 225.175420][ T3328] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 225.201959][T26053] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.10950'. [ 225.426822][T26069] netlink: 'syz.1.10957': attribute type 1 has an invalid length. [ 225.679428][T26093] netlink: 56 bytes leftover after parsing attributes in process `syz.1.10969'. [ 225.902324][T26111] netlink: 32 bytes leftover after parsing attributes in process `syz.2.10975'. [ 225.982903][T26123] netlink: 'syz.0.10984': attribute type 15 has an invalid length. [ 226.059099][T26127] program syz.1.10987 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 226.151450][T26133] loop4: detected capacity change from 0 to 128 [ 226.183042][T26133] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 226.220318][T26133] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 226.436602][ T29] kauditd_printk_skb: 829 callbacks suppressed [ 226.436617][ T29] audit: type=1400 audit(2000000107.791:9264): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 226.519848][ T29] audit: type=1400 audit(2000000107.791:9265): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 226.544135][ T29] audit: type=1400 audit(2000000107.791:9266): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 226.569704][ T29] audit: type=1400 audit(2000000107.791:9267): avc: denied { create } for pid=26155 comm="syz.0.11001" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 226.590622][ T29] audit: type=1400 audit(2000000107.791:9268): avc: denied { write } for pid=26155 comm="syz.0.11001" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 226.611340][ T29] audit: type=1400 audit(2000000107.791:9269): avc: denied { create } for pid=26156 comm="syz.4.11002" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 226.632138][ T29] audit: type=1400 audit(2000000107.819:9270): avc: denied { write } for pid=26156 comm="syz.4.11002" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 226.652908][ T29] audit: type=1400 audit(2000000107.829:9271): avc: denied { read write } for pid=3329 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 226.677104][ T29] audit: type=1400 audit(2000000107.829:9272): avc: denied { open } for pid=3329 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 226.701219][ T29] audit: type=1400 audit(2000000107.829:9273): avc: denied { ioctl } for pid=3329 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 226.739153][T26172] xt_connbytes: Forcing CT accounting to be enabled [ 227.190422][T26215] netlink: 'syz.0.11026': attribute type 46 has an invalid length. [ 227.306345][T26227] netlink: 28 bytes leftover after parsing attributes in process `syz.1.11030'. [ 227.315515][T26227] netlink: 36 bytes leftover after parsing attributes in process `syz.1.11030'. [ 227.525326][T26242] geneve0 speed is unknown, defaulting to 1000 [ 227.654072][T26255] No such timeout policy "syz0" [ 227.760002][T26264] netlink: 20 bytes leftover after parsing attributes in process `syz.1.11052'. [ 227.920643][T26280] netlink: 9 bytes leftover after parsing attributes in process `syz.4.11061'. [ 227.929766][T26280] 0·: renamed from hsr0 (while UP) [ 227.961824][T26280] 0·: entered promiscuous mode [ 227.975299][T26280] A link change request failed with some changes committed already. Interface 70· may have been left with an inconsistent configuration, please check. [ 228.280014][T26318] netlink: 'syz.4.11079': attribute type 1 has an invalid length. [ 228.462095][T26339] loop0: detected capacity change from 0 to 256 [ 228.806769][T26383] x_tables: arp_tables: .0 target: invalid size 8 (kernel) != (user) 0 [ 229.167605][T26414] __nla_validate_parse: 4 callbacks suppressed [ 229.167625][T26414] netlink: 9 bytes leftover after parsing attributes in process `syz.2.11127'. [ 229.223637][T26414] gretap0: entered promiscuous mode [ 229.844754][T26453] ip6gre1: entered promiscuous mode [ 229.850010][T26453] ip6gre1: entered allmulticast mode [ 229.872864][T26458] tmpfs: Bad value for 'mpol' [ 230.144852][T26476] netlink: 24 bytes leftover after parsing attributes in process `syz.1.11155'. [ 230.285691][T26485] netlink: 256 bytes leftover after parsing attributes in process `syz.0.11159'. [ 230.323771][T26487] program syz.4.11163 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 230.387550][T26487] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 230.698334][T26515] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=50 sclass=netlink_audit_socket pid=26515 comm=syz.0.11177 [ 230.894974][T26534] netlink: 48 bytes leftover after parsing attributes in process `syz.4.11186'. [ 230.905503][T26531] loop2: detected capacity change from 0 to 1024 [ 230.955826][T26531] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 230.975133][T26531] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #12: comm syz.2.11185: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 231.004444][ T3329] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.777090][T26608] xt_TPROXY: Can be used only with -p tcp or -p udp [ 231.801655][ T29] kauditd_printk_skb: 928 callbacks suppressed [ 231.801668][ T29] audit: type=1400 audit(2000000112.808:10202): avc: denied { create } for pid=26609 comm="syz.0.11224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 231.883820][T26615] netlink: 'syz.3.11225': attribute type 5 has an invalid length. [ 231.891802][T26615] netlink: 24 bytes leftover after parsing attributes in process `syz.3.11225'. [ 231.903955][ T29] audit: type=1400 audit(2000000112.836:10203): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 231.912254][T26620] netlink: 52 bytes leftover after parsing attributes in process `syz.2.11228'. [ 231.928235][ T29] audit: type=1400 audit(2000000112.836:10204): avc: denied { open } for pid=3324 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 231.961635][ T29] audit: type=1400 audit(2000000112.836:10205): avc: denied { ioctl } for pid=3324 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 231.987696][ T29] audit: type=1400 audit(2000000112.836:10206): avc: denied { read write } for pid=3329 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 232.012060][ T29] audit: type=1400 audit(2000000112.836:10207): avc: denied { open } for pid=3329 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 232.036632][ T29] audit: type=1400 audit(2000000112.836:10208): avc: denied { ioctl } for pid=3329 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 232.062397][ T29] audit: type=1400 audit(2000000112.845:10209): avc: denied { write } for pid=26609 comm="syz.0.11224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 232.083296][ T29] audit: type=1400 audit(2000000112.854:10210): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 232.107570][ T29] audit: type=1400 audit(2000000112.854:10211): avc: denied { read write open } for pid=3328 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 232.425567][T26641] netlink: 8 bytes leftover after parsing attributes in process `syz.1.11239'. [ 232.556999][T26644] netlink: 12 bytes leftover after parsing attributes in process `syz.4.11235'. [ 232.793770][T26661] bond4: entered promiscuous mode [ 232.798839][T26661] bond4: entered allmulticast mode [ 232.823626][T26661] 8021q: adding VLAN 0 to HW filter on device bond4 [ 233.087531][T26683] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled [ 233.476686][T26728] netlink: 'syz.4.11277': attribute type 4 has an invalid length. [ 233.939695][T26768] netlink: 28 bytes leftover after parsing attributes in process `syz.4.11301'. [ 233.948894][T26768] netlink: 28 bytes leftover after parsing attributes in process `syz.4.11301'. [ 234.087984][T26781] (unnamed net_device) (uninitialized): peer notification delay (8) is not a multiple of miimon (100), value rounded to 0 ms [ 234.356714][T26802] netlink: 'syz.1.11315': attribute type 10 has an invalid length. [ 234.383163][T26802] bond0: entered promiscuous mode [ 234.421081][T26802] team0: Port device bond0 removed [ 234.427044][T26802] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 234.491804][T26814] netlink: 'syz.0.11322': attribute type 1 has an invalid length. [ 234.499837][T26814] netlink: 'syz.0.11322': attribute type 2 has an invalid length. [ 234.836529][T26847] __nla_validate_parse: 2 callbacks suppressed [ 234.836543][T26847] netlink: 64 bytes leftover after parsing attributes in process `syz.2.11336'. [ 234.851880][T26847] netlink: 64 bytes leftover after parsing attributes in process `syz.2.11336'. [ 235.181547][T26878] xt_connbytes: Forcing CT accounting to be enabled [ 235.876593][T26934] netlink: 16 bytes leftover after parsing attributes in process `syz.2.11381'. [ 236.044371][T26951] tmpfs: Bad value for 'mpol' [ 236.168881][T26964] netlink: 24 bytes leftover after parsing attributes in process `syz.2.11397'. [ 236.551871][T27007] xt_CT: You must specify a L4 protocol and not use inversions on it [ 236.570431][T27004] loop2: detected capacity change from 0 to 2048 [ 236.601993][T27014] netlink: 20 bytes leftover after parsing attributes in process `syz.0.11420'. [ 236.675614][T27004] Alternate GPT is invalid, using primary GPT. [ 236.682104][T27004] loop2: p2 p3 p7 [ 236.783119][T27025] cgroup: noprefix used incorrectly [ 236.951870][T27043] Cannot find add_set index 3 as target [ 237.020170][T27055] netlink: 16 bytes leftover after parsing attributes in process `syz.0.11442'. [ 237.159192][ T29] kauditd_printk_skb: 839 callbacks suppressed [ 237.159251][ T29] audit: type=1400 audit(2000000117.815:11051): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 237.190141][ T29] audit: type=1400 audit(2000000117.815:11052): avc: denied { open } for pid=3324 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 237.214457][ T29] audit: type=1400 audit(2000000117.815:11053): avc: denied { ioctl } for pid=3324 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 237.251561][ T29] audit: type=1400 audit(2000000117.852:11054): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 237.276296][ T29] audit: type=1400 audit(2000000117.852:11055): avc: denied { open } for pid=3328 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 237.300734][ T29] audit: type=1400 audit(2000000117.852:11056): avc: denied { ioctl } for pid=3328 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 237.326544][ T29] audit: type=1400 audit(2000000117.852:11057): avc: denied { read write open } for pid=3329 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 237.343475][T27082] netlink: 48 bytes leftover after parsing attributes in process `syz.4.11454'. [ 237.351677][ T29] audit: type=1400 audit(2000000117.852:11058): avc: denied { ioctl } for pid=3329 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 237.360782][T27082] netlink: 48 bytes leftover after parsing attributes in process `syz.4.11454'. [ 237.386446][ T29] audit: type=1400 audit(2000000117.852:11059): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 237.386476][ T29] audit: type=1400 audit(2000000117.852:11060): avc: denied { open } for pid=3325 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 237.816802][ T3714] udevd[3714]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 237.840757][ T7567] udevd[7567]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 237.886338][ T5623] udevd[5623]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 237.911806][T27105] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11465'. [ 237.951181][T27104] netlink: 176 bytes leftover after parsing attributes in process `syz.3.11464'. [ 237.973957][T27105] netlink: 'syz.1.11465': attribute type 1 has an invalid length. [ 238.175538][T27121] 0·: renamed from hsr0 (while UP) [ 238.228754][T27121] 0·: entered promiscuous mode [ 238.234406][T27121] A link change request failed with some changes committed already. Interface 70· may have been left with an inconsistent configuration, please check. [ 238.459188][T27138] netlink: 'syz.1.11482': attribute type 10 has an invalid length. [ 238.575545][T27147] xt_l2tp: v2 doesn't support IP mode [ 238.867750][T27174] xt_TCPMSS: Only works on TCP SYN packets [ 239.742616][T27239] ieee802154 phy0 wpan0: encryption failed: -22 [ 240.456068][T27273] loop1: detected capacity change from 0 to 128 [ 240.476604][T27273] FAT-fs (loop1): Directory bread(block 162) failed [ 240.483399][T27273] FAT-fs (loop1): Directory bread(block 163) failed [ 240.517506][T27273] FAT-fs (loop1): Directory bread(block 164) failed [ 240.524166][T27273] FAT-fs (loop1): Directory bread(block 165) failed [ 240.550100][T27273] FAT-fs (loop1): Directory bread(block 166) failed [ 240.556792][T27273] FAT-fs (loop1): Directory bread(block 167) failed [ 240.592754][T27273] FAT-fs (loop1): Directory bread(block 168) failed [ 240.610279][T27273] FAT-fs (loop1): Directory bread(block 169) failed [ 240.653471][T27291] ip6t_srh: unknown srh invflags 92A7 [ 240.997572][T27313] netlink: 'syz.3.11566': attribute type 11 has an invalid length. [ 241.409109][T27356] __nla_validate_parse: 3 callbacks suppressed [ 241.409124][T27356] netlink: 12 bytes leftover after parsing attributes in process `syz.3.11588'. [ 241.609240][T27371] --map-set only usable from mangle table [ 242.035374][T27406] netlink: 'syz.1.11609': attribute type 4 has an invalid length. [ 242.192067][T27422] loop4: detected capacity change from 0 to 164 [ 242.387336][T27437] netlink: 4 bytes leftover after parsing attributes in process `syz.1.11628'. [ 242.505306][ T29] kauditd_printk_skb: 699 callbacks suppressed [ 242.505322][ T29] audit: type=1400 audit(2000000122.831:11760): avc: denied { create } for pid=27448 comm="syz.1.11634" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 242.553867][ T29] audit: type=1400 audit(2000000122.850:11761): avc: denied { setopt } for pid=27448 comm="syz.1.11634" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 242.573735][ T29] audit: type=1400 audit(2000000122.850:11762): avc: denied { bind } for pid=27448 comm="syz.1.11634" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 242.593326][ T29] audit: type=1400 audit(2000000122.850:11763): avc: denied { name_bind } for pid=27448 comm="syz.1.11634" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 242.615399][ T29] audit: type=1400 audit(2000000122.850:11764): avc: denied { node_bind } for pid=27448 comm="syz.1.11634" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 242.636504][ T29] audit: type=1400 audit(2000000122.850:11765): avc: denied { bind } for pid=27448 comm="syz.1.11634" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 242.656093][ T29] audit: type=1400 audit(2000000122.850:11766): avc: denied { name_bind } for pid=27448 comm="syz.1.11634" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 242.678156][ T29] audit: type=1400 audit(2000000122.850:11767): avc: denied { node_bind } for pid=27448 comm="syz.1.11634" src=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 242.699263][ T29] audit: type=1400 audit(2000000122.850:11768): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 242.723599][ T29] audit: type=1400 audit(2000000122.850:11769): avc: denied { open } for pid=3328 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 243.094116][T27492] netlink: 28 bytes leftover after parsing attributes in process `syz.3.11653'. [ 243.103296][T27492] netlink: 28 bytes leftover after parsing attributes in process `syz.3.11653'. [ 243.529435][T27540] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 243.712714][T27560] (unnamed net_device) (uninitialized): peer notification delay (8) is not a multiple of miimon (100), value rounded to 0 ms [ 244.043302][T27590] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 244.139161][T27602] autofs4:pid:27602:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(1.2), cmd(0xc018937e) [ 244.152369][T27602] autofs4:pid:27602:validate_dev_ioctl: invalid device control module version supplied for cmd(0xc018937e) [ 244.256295][T27612] netlink: 'syz.4.11714': attribute type 1 has an invalid length. [ 244.264172][T27612] netlink: 'syz.4.11714': attribute type 2 has an invalid length. [ 244.382916][T27624] loop0: detected capacity change from 0 to 164 [ 244.404718][T27624] Unable to read rock-ridge attributes [ 244.443767][T27624] Unable to read rock-ridge attributes [ 244.674396][T27654] netlink: 132 bytes leftover after parsing attributes in process `syz.2.11736'. [ 245.134615][T27696] netlink: 16 bytes leftover after parsing attributes in process `syz.3.11754'. [ 245.946098][T27749] ip6t_REJECT: ECHOREPLY is not supported [ 246.160972][T27765] cgroup: Bad value for 'name' [ 246.227716][T27768] netlink: 'syz.2.11790': attribute type 1 has an invalid length. [ 246.268912][T27769] xt_CT: You must specify a L4 protocol and not use inversions on it [ 246.475920][T27783] netlink: 20 bytes leftover after parsing attributes in process `syz.3.11797'. [ 246.732837][T27803] netlink: 4 bytes leftover after parsing attributes in process `syz.2.11806'. [ 246.944395][T27821] xt_NFQUEUE: number of total queues is 0 [ 247.058345][T27834] netlink: 'syz.3.11822': attribute type 1 has an invalid length. [ 247.280872][T27856] netlink: 9 bytes leftover after parsing attributes in process `syz.0.11832'. [ 247.306772][T27856] 0·: renamed from hsr0 (while UP) [ 247.408570][T27856] 0·: entered promiscuous mode [ 247.435643][T27856] A link change request failed with some changes committed already. Interface 70· may have been left with an inconsistent configuration, please check. [ 247.758703][T27893] netlink: 'syz.2.11851': attribute type 3 has an invalid length. [ 247.859272][ T29] kauditd_printk_skb: 895 callbacks suppressed [ 247.859284][ T29] audit: type=1400 audit(2000000127.838:12665): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 247.928216][ T29] audit: type=1400 audit(2000000127.838:12666): avc: denied { execmem } for pid=27904 comm="syz.0.11859" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 247.947821][ T29] audit: type=1400 audit(2000000127.838:12667): avc: denied { map_read map_write } for pid=27904 comm="syz.0.11859" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 247.967931][ T29] audit: type=1400 audit(2000000127.866:12668): avc: denied { read write open } for pid=3325 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 247.993064][ T29] audit: type=1400 audit(2000000127.866:12669): avc: denied { ioctl } for pid=3325 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 248.018753][ T29] audit: type=1400 audit(2000000127.866:12670): avc: denied { read } for pid=27903 comm="syz.1.11858" dev="nsfs" ino=4026532585 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 248.040273][ T29] audit: type=1400 audit(2000000127.866:12671): avc: denied { open } for pid=27903 comm="syz.1.11858" path="net:[4026532585]" dev="nsfs" ino=4026532585 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 248.063844][ T29] audit: type=1400 audit(2000000127.866:12672): avc: denied { create } for pid=27903 comm="syz.1.11858" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 248.083527][ T29] audit: type=1400 audit(2000000127.876:12673): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 248.107832][ T29] audit: type=1400 audit(2000000127.876:12674): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 248.310476][T27935] xt_l2tp: v2 doesn't support IP mode [ 248.451438][T27948] netlink: 20 bytes leftover after parsing attributes in process `syz.0.11878'. [ 248.458206][T27944] usb usb8: usbfs: process 27944 (syz.2.11875) did not claim interface 6 before use [ 248.581731][T27958] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=50 sclass=netlink_audit_socket pid=27958 comm=syz.2.11882 [ 248.705076][T27966] ip6gre2: entered promiscuous mode [ 248.710432][T27966] ip6gre2: entered allmulticast mode [ 248.853824][T27982] ieee802154 phy0 wpan0: encryption failed: -22 [ 249.426317][T28032] @ÿ: renamed from veth0_vlan (while UP) [ 249.556692][T28048] ip6t_srh: unknown srh invflags 92A7 [ 249.773331][T28067] netlink: 'syz.1.11936': attribute type 11 has an invalid length. [ 249.906320][T28081] netlink: 8 bytes leftover after parsing attributes in process `syz.0.11941'. [ 249.928810][T28080] x_tables: ip6_tables: SNPT target: used from hooks FORWARD, but only usable from INPUT/POSTROUTING [ 250.281620][T28110] netlink: 'syz.4.11956': attribute type 6 has an invalid length. [ 250.443153][T28123] netlink: 'syz.3.11963': attribute type 29 has an invalid length. [ 250.607702][T28142] netlink: 32 bytes leftover after parsing attributes in process `syz.4.11972'. [ 250.718679][T28157] xt_CT: You must specify a L4 protocol and not use inversions on it [ 251.114267][T28182] loop1: detected capacity change from 0 to 164 [ 251.426304][T28202] program syz.4.12003 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 251.576531][T28214] netlink: 4 bytes leftover after parsing attributes in process `syz.0.12009'. [ 251.731391][T28229] netlink: 8 bytes leftover after parsing attributes in process `syz.3.12015'. [ 251.878276][T28243] netlink: 132 bytes leftover after parsing attributes in process `syz.1.12023'. [ 252.098412][T28264] netlink: 8 bytes leftover after parsing attributes in process `syz.1.12033'. [ 252.107440][T28264] netlink: 4 bytes leftover after parsing attributes in process `syz.1.12033'. [ 252.408199][T28290] netlink: 12 bytes leftover after parsing attributes in process `syz.0.12046'. [ 253.111597][T28357] __nla_validate_parse: 1 callbacks suppressed [ 253.111673][T28357] netlink: 16 bytes leftover after parsing attributes in process `syz.0.12078'. [ 253.126961][T28357] netlink: 80 bytes leftover after parsing attributes in process `syz.0.12078'. [ 253.136118][T28357] netlink: 592 bytes leftover after parsing attributes in process `syz.0.12078'. [ 253.145477][T28357] netlink: 80 bytes leftover after parsing attributes in process `syz.0.12078'. [ 253.218360][ T29] kauditd_printk_skb: 833 callbacks suppressed [ 253.218377][ T29] audit: type=1400 audit(2000000132.845:13508): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 253.378903][T28374] x_tables: ip6_tables: recent.0 match: invalid size 216 (kernel) != (user) 232 [ 253.382818][ T29] audit: type=1400 audit(2000000132.845:13509): avc: denied { open } for pid=3324 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 253.412151][ T29] audit: type=1400 audit(2000000132.845:13510): avc: denied { ioctl } for pid=3324 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 253.438176][ T29] audit: type=1400 audit(2000000132.864:13511): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 253.462493][ T29] audit: type=1400 audit(2000000132.864:13512): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 253.486821][ T29] audit: type=1400 audit(2000000132.864:13513): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 253.512663][ T29] audit: type=1400 audit(2000000132.864:13514): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 253.537256][ T29] audit: type=1400 audit(2000000132.864:13515): avc: denied { open } for pid=3325 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 253.537283][ T29] audit: type=1400 audit(2000000132.864:13516): avc: denied { ioctl } for pid=3325 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 253.537359][ T29] audit: type=1400 audit(2000000132.920:13517): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 254.203648][T28441] netlink: 24 bytes leftover after parsing attributes in process `syz.1.12119'. [ 254.375885][T28459] netlink: 'syz.3.12125': attribute type 21 has an invalid length. [ 254.384019][T28459] netlink: 132 bytes leftover after parsing attributes in process `syz.3.12125'. [ 254.406830][T28460] xt_CT: You must specify a L4 protocol and not use inversions on it [ 254.407752][T28461] netlink: 'syz.1.12129': attribute type 1 has an invalid length. [ 254.488170][T28470] netlink: 8 bytes leftover after parsing attributes in process `syz.3.12133'. [ 254.625802][T28483] netlink: 'syz.4.12143': attribute type 1 has an invalid length. [ 254.633792][T28483] netlink: 'syz.4.12143': attribute type 2 has an invalid length. [ 254.641784][T28483] netlink: 116 bytes leftover after parsing attributes in process `syz.4.12143'. [ 255.283857][T28538] netlink: 8 bytes leftover after parsing attributes in process `syz.2.12167'. [ 255.672090][T28568] netlink: 40 bytes leftover after parsing attributes in process `syz.2.12181'. [ 255.840669][T28582] netlink: 'syz.2.12188': attribute type 4 has an invalid length. [ 255.969940][T28591] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 256.214143][T28612] xt_NFQUEUE: number of total queues is 0 [ 256.315486][T28617] vxcan3: entered promiscuous mode [ 256.320746][T28617] vxcan3: entered allmulticast mode [ 256.386563][T28620] 0ªX¹¦D: entered promiscuous mode [ 256.391797][T28620] 0ªX¹¦D: left allmulticast mode [ 256.393822][T28624] loop2: detected capacity change from 0 to 128 [ 256.684968][T28643] usb usb8: usbfs: process 28643 (syz.0.12214) did not claim interface 6 before use [ 257.651250][T28732] team0: Port device team_slave_0 removed [ 257.783844][T28750] loop0: detected capacity change from 0 to 128 [ 257.803170][T28750] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 257.830611][T28754] loop3: detected capacity change from 0 to 128 [ 257.853068][T28754] FAT-fs (loop3): Directory bread(block 162) failed [ 257.882319][T28754] FAT-fs (loop3): Directory bread(block 163) failed [ 257.890643][T28750] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF [ 257.899172][T28750] FAT-fs (loop0): Filesystem has been set read-only [ 257.911948][T28754] FAT-fs (loop3): Directory bread(block 164) failed [ 257.918599][T28754] FAT-fs (loop3): Directory bread(block 165) failed [ 257.943068][T28754] FAT-fs (loop3): Directory bread(block 166) failed [ 257.950763][T28754] FAT-fs (loop3): Directory bread(block 167) failed [ 257.978158][T28754] FAT-fs (loop3): Directory bread(block 168) failed [ 258.016564][T28754] FAT-fs (loop3): Directory bread(block 169) failed [ 258.404470][T28800] netlink: 'syz.0.12292': attribute type 10 has an invalid length. [ 258.454376][T28800] macvlan1: entered promiscuous mode [ 258.459812][T28800] macvlan1: entered allmulticast mode [ 258.523466][T28800] veth1_vlan: entered allmulticast mode [ 258.548105][T28800] bond0: (slave macvlan1): Enslaving as an active interface with an up link [ 258.582635][ T29] kauditd_printk_skb: 846 callbacks suppressed [ 258.582649][ T29] audit: type=1400 audit(2000000137.871:14364): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 258.702368][ T29] audit: type=1400 audit(2000000137.871:14365): avc: denied { open } for pid=3325 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 258.727031][ T29] audit: type=1400 audit(2000000137.871:14366): avc: denied { ioctl } for pid=3325 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 258.752904][ T29] audit: type=1400 audit(2000000137.899:14367): avc: denied { open } for pid=28813 comm="syz.1.12300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 258.772426][ T29] audit: type=1400 audit(2000000137.899:14368): avc: denied { perfmon } for pid=28813 comm="syz.1.12300" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 258.793794][ T29] audit: type=1400 audit(2000000137.899:14369): avc: denied { kernel } for pid=28813 comm="syz.1.12300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 258.813605][ T29] audit: type=1400 audit(2000000137.908:14370): avc: denied { perfmon } for pid=28813 comm="syz.1.12300" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 258.834744][ T29] audit: type=1400 audit(2000000137.908:14371): avc: denied { open } for pid=28813 comm="syz.1.12300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 258.854347][ T29] audit: type=1400 audit(2000000137.908:14372): avc: denied { perfmon } for pid=28813 comm="syz.1.12300" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 258.875500][ T29] audit: type=1400 audit(2000000137.908:14373): avc: denied { kernel } for pid=28813 comm="syz.1.12300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 259.019278][T28834] ip6gre2: entered allmulticast mode [ 259.105704][T28842] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 259.146695][T28847] __nla_validate_parse: 8 callbacks suppressed [ 259.146710][T28847] netlink: 224 bytes leftover after parsing attributes in process `syz.2.12315'. [ 259.372670][T28857] netlink: 32 bytes leftover after parsing attributes in process `syz.2.12321'. [ 259.590977][T28887] netlink: 24 bytes leftover after parsing attributes in process `syz.1.12336'. [ 259.902163][T28906] ieee802154 phy0 wpan0: encryption failed: -22 [ 260.171956][T28936] netlink: 12 bytes leftover after parsing attributes in process `syz.1.12360'. [ 260.361293][T28946] program syz.3.12364 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 260.541760][T28963] netlink: 132 bytes leftover after parsing attributes in process `syz.0.12371'. [ 260.709311][T28979] netlink: 4 bytes leftover after parsing attributes in process `syz.1.12381'. [ 260.907304][T29002] netlink: 8 bytes leftover after parsing attributes in process `syz.1.12391'. [ 260.916368][T29002] netlink: 8 bytes leftover after parsing attributes in process `syz.1.12391'. [ 260.925377][T29002] netlink: 4 bytes leftover after parsing attributes in process `syz.1.12391'. [ 261.246066][T29046] loop3: detected capacity change from 0 to 164 [ 261.288394][T29046] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 261.329708][T29046] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 261.492650][T29069] netlink: 'syz.1.12424': attribute type 14 has an invalid length. [ 261.792700][T29094] netlink: 4 bytes leftover after parsing attributes in process `syz.3.12435'. [ 262.397027][T29136] xt_cgroup: xt_cgroup: no path or classid specified [ 263.330697][T29231] netlink: 'syz.0.12505': attribute type 4 has an invalid length. [ 263.446238][T29238] netlink: 'syz.1.12508': attribute type 21 has an invalid length. [ 263.820123][T29288] loop3: detected capacity change from 0 to 128 [ 263.927856][ T29] kauditd_printk_skb: 941 callbacks suppressed [ 263.927872][ T29] audit: type=1400 audit(2000000142.878:15315): avc: denied { read write open } for pid=29298 comm="syz.4.12538" path="/dev/uhid" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 263.969172][ T29] audit: type=1400 audit(2000000142.878:15316): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 263.993591][ T29] audit: type=1400 audit(2000000142.878:15317): avc: denied { open } for pid=3324 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 264.017901][ T29] audit: type=1400 audit(2000000142.878:15318): avc: denied { ioctl } for pid=3324 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 264.043625][ T29] audit: type=1400 audit(2000000142.878:15319): avc: denied { create } for pid=29301 comm="syz.1.12540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 264.063502][ T29] audit: type=1400 audit(2000000142.906:15320): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 264.087795][ T29] audit: type=1400 audit(2000000142.906:15321): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 264.112052][ T29] audit: type=1400 audit(2000000142.906:15322): avc: denied { write } for pid=29301 comm="syz.1.12540" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 264.131857][ T29] audit: type=1400 audit(2000000142.906:15323): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 264.157837][ T29] audit: type=1400 audit(2000000142.906:15324): avc: denied { create } for pid=29303 comm="syz.2.12541" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 264.540206][T29332] __nla_validate_parse: 7 callbacks suppressed [ 264.540225][T29332] netlink: 20 bytes leftover after parsing attributes in process `syz.0.12554'. [ 264.913192][T29360] netlink: 28 bytes leftover after parsing attributes in process `syz.1.12575'. [ 265.292814][T29381] netlink: 20 bytes leftover after parsing attributes in process `syz.2.12573'. [ 265.755676][T29424] team0: Port device team_slave_0 removed [ 265.860891][T29437] loop1: detected capacity change from 0 to 128 [ 265.944968][T29444] netlink: 16 bytes leftover after parsing attributes in process `syz.2.12608'. [ 265.960281][T29437] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 266.021844][T29437] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 266.030396][T29437] FAT-fs (loop1): Filesystem has been set read-only [ 266.069160][T29450] netlink: 17279 bytes leftover after parsing attributes in process `syz.0.12612'. [ 266.188364][T29461] No such timeout policy "syz0" [ 266.251801][T29469] IPVS: sync thread started: state = BACKUP, mcast_ifn = macvlan0, syncid = 6, id = 0 [ 266.380220][T29475] netlink: 'syz.2.12623': attribute type 1 has an invalid length. [ 266.388103][T29475] netlink: 224 bytes leftover after parsing attributes in process `syz.2.12623'. [ 266.900599][T29540] xt_TPROXY: Can be used only with -p tcp or -p udp [ 267.009209][T29556] netlink: 24 bytes leftover after parsing attributes in process `syz.2.12662'. [ 267.110382][T29565] loop3: detected capacity change from 0 to 512 [ 267.142352][T29565] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 267.206341][T29565] EXT4-fs (loop3): 1 truncate cleaned up [ 267.223989][T29565] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 267.317378][T29565] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.12668: corrupted in-inode xattr: overlapping e_value [ 267.332920][T29565] EXT4-fs (loop3): Remounting filesystem read-only [ 267.339526][T29565] EXT4-fs warning (device loop3): ext4_xattr_set_entry:1772: inode #15: comm syz.3.12668: unable to update i_inline_off [ 267.468714][T29595] loop2: detected capacity change from 0 to 1024 [ 267.515154][ T3325] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 267.534118][T29599] (unnamed net_device) (uninitialized): option arp_validate: mode dependency failed, not supported in mode balance-alb(6) [ 267.583872][T29595] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 267.678804][T29595] EXT4-fs error (device loop2): ext4_empty_dir:3117: inode #11: block 623: comm syz.2.12683: Attempting to read directory block (623) that is past i_size (638464) [ 267.812266][T29595] EXT4-fs (loop2): Remounting filesystem read-only [ 267.951853][ T3329] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 268.239107][T29635] netlink: 224 bytes leftover after parsing attributes in process `syz.0.12700'. [ 268.576677][T29662] netlink: 'syz.0.12714': attribute type 10 has an invalid length. [ 268.610624][T29662] bond0: (slave team0): Releasing backup interface [ 268.650662][T29666] netlink: 132 bytes leftover after parsing attributes in process `syz.4.12715'. [ 269.000383][T29701] netlink: 8 bytes leftover after parsing attributes in process `syz.4.12733'. [ 269.313023][ T29] kauditd_printk_skb: 908 callbacks suppressed [ 269.313048][ T29] audit: type=1400 audit(2000000147.876:16170): avc: denied { getopt } for pid=29726 comm="syz.0.12748" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 269.338969][ T29] audit: type=1400 audit(2000000147.894:16171): avc: denied { create } for pid=29724 comm="syz.2.12745" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 269.358744][ T29] audit: type=1400 audit(2000000147.894:16172): avc: denied { write } for pid=29724 comm="syz.2.12745" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 269.563408][T29752] loop2: detected capacity change from 0 to 512 [ 269.591924][ T29] audit: type=1400 audit(2000000147.951:16173): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 269.616261][ T29] audit: type=1400 audit(2000000147.951:16174): avc: denied { read write open } for pid=3328 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 269.641408][ T29] audit: type=1400 audit(2000000147.951:16175): avc: denied { ioctl } for pid=3328 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 269.667210][ T29] audit: type=1400 audit(2000000147.979:16176): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 269.691523][ T29] audit: type=1400 audit(2000000147.979:16177): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 269.715743][ T29] audit: type=1400 audit(2000000147.979:16178): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 269.741485][ T29] audit: type=1400 audit(2000000147.988:16179): avc: denied { read write } for pid=3329 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 269.760040][T29752] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 269.810403][T29752] ext4 filesystem being mounted at /2536/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 269.875939][ T3329] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 270.235998][T29797] __nla_validate_parse: 4 callbacks suppressed [ 270.236015][T29797] netlink: 4 bytes leftover after parsing attributes in process `syz.2.12779'. [ 270.286161][T29800] netlink: 16 bytes leftover after parsing attributes in process `syz.0.12780'. [ 270.398558][T29809] netlink: 16 bytes leftover after parsing attributes in process `syz.2.12784'. [ 270.467260][T29809] netlink: 148 bytes leftover after parsing attributes in process `syz.2.12784'. [ 270.817559][T29853] netlink: 'syz.4.12806': attribute type 14 has an invalid length. [ 270.971035][T29870] netlink: 20 bytes leftover after parsing attributes in process `syz.0.12816'. [ 271.172796][T29890] netlink: 32 bytes leftover after parsing attributes in process `syz.3.12832'. [ 271.300589][T29906] loop3: detected capacity change from 0 to 512 [ 271.329613][T29906] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 271.379000][T29906] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 271.470465][ T3325] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 271.660456][T29936] infiniband syz2: set active [ 271.665861][T29936] infiniband syz2: set active [ 271.710415][ T8] geneve0 speed is unknown, defaulting to 1000 [ 271.716610][ T3365] geneve0 speed is unknown, defaulting to 1000 [ 271.799751][T29956] netlink: 8 bytes leftover after parsing attributes in process `syz.2.12854'. [ 271.969386][T29968] Process accounting resumed [ 272.029179][T29980] netlink: 288 bytes leftover after parsing attributes in process `syz.4.12866'. [ 272.035606][T29983] xt_cgroup: xt_cgroup: no path or classid specified [ 272.104948][T29989] netlink: 52 bytes leftover after parsing attributes in process `syz.3.12871'. [ 272.177568][T29996] netlink: 16 bytes leftover after parsing attributes in process `syz.0.12874'. [ 272.755800][T30063] cgroup: Invalid name [ 272.808314][T30065] netlink: 'syz.2.12905': attribute type 4 has an invalid length. [ 272.937085][T30078] vhci_hcd: invalid port number 255 [ 272.942313][T30078] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub [ 273.040490][T30090] team_slave_0: entered allmulticast mode [ 273.120943][T30099] netlink: 'syz.0.12927': attribute type 1 has an invalid length. [ 273.164178][T30098] loop1: detected capacity change from 0 to 1024 [ 273.181624][T30098] EXT4-fs: Ignoring removed mblk_io_submit option [ 273.237758][T30098] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 273.381691][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 274.471046][T30188] mapping of prio or/and queue is allowed only from OUTPUT/FORWARD/POSTROUTING chains [ 274.668857][ T29] kauditd_printk_skb: 876 callbacks suppressed [ 274.668953][ T29] audit: type=1400 audit(2000000152.930:17056): avc: denied { read write open } for pid=3324 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 274.700434][ T29] audit: type=1400 audit(2000000152.930:17057): avc: denied { ioctl } for pid=3324 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 274.753002][ T29] audit: type=1400 audit(2000000152.986:17058): avc: denied { read write } for pid=3329 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 274.777502][ T29] audit: type=1400 audit(2000000152.986:17059): avc: denied { open } for pid=3329 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 274.801852][ T29] audit: type=1400 audit(2000000152.986:17060): avc: denied { ioctl } for pid=3329 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 274.854518][ T29] audit: type=1400 audit(2000000153.004:17061): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 274.879036][ T29] audit: type=1400 audit(2000000153.004:17062): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 274.903381][ T29] audit: type=1400 audit(2000000153.004:17063): avc: denied { ioctl } for pid=3315 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 274.929071][ T29] audit: type=1400 audit(2000000153.079:17064): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 274.953357][ T29] audit: type=1400 audit(2000000153.079:17065): avc: denied { open } for pid=3325 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 276.034020][T30289] __nla_validate_parse: 2 callbacks suppressed [ 276.034034][T30289] netlink: 112 bytes leftover after parsing attributes in process `syz.2.13016'. [ 276.052024][T30290] netlink: 16 bytes leftover after parsing attributes in process `syz.1.13018'. [ 276.152392][T30289] netlink: 'syz.2.13016': attribute type 2 has an invalid length. [ 276.160379][T30289] netlink: 'syz.2.13016': attribute type 1 has an invalid length. [ 276.196277][T30293] delete_channel: no stack [ 276.226873][T30296] No such timeout policy "syz0" [ 276.329000][T30300] loop0: detected capacity change from 0 to 164 [ 276.364552][T30300] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 276.393073][T30300] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 276.447263][T30313] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 276.540120][T30321] xt_TPROXY: Can be used only with -p tcp or -p udp [ 276.610105][T30330] netlink: 24 bytes leftover after parsing attributes in process `syz.4.13035'. [ 277.037265][T30372] (unnamed net_device) (uninitialized): option arp_validate: mode dependency failed, not supported in mode balance-alb(6) [ 277.055904][T30370] tmpfs: Bad value for 'mpol' [ 277.095842][T30374] netlink: 24 bytes leftover after parsing attributes in process `syz.4.13058'. [ 277.208823][T30380] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 277.579230][T30411] xt_CT: You must specify a L4 protocol and not use inversions on it [ 277.699841][T30427] loop4: detected capacity change from 0 to 1024 [ 277.711672][T30430] netlink: 4100 bytes leftover after parsing attributes in process `syz.2.13094'. [ 277.747410][T30427] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 277.755233][T30434] netlink: 'syz.3.13088': attribute type 10 has an invalid length. [ 277.767376][T30434] geneve1: entered promiscuous mode [ 277.799067][T30434] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.807887][T30434] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.816611][T30434] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.825389][T30434] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.859881][T30427] EXT4-fs error (device loop4): ext4_empty_dir:3117: inode #11: block 623: comm syz.4.13084: Attempting to read directory block (623) that is past i_size (638464) [ 277.879995][T30434] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 277.890705][T30427] EXT4-fs (loop4): Remounting filesystem read-only [ 277.973815][ T3328] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 277.996009][T30454] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 278.112529][T30463] cgroup: No subsys list or none specified [ 278.488104][T30499] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 278.522250][T30502] netlink: 71224 bytes leftover after parsing attributes in process `syz.3.13121'. [ 278.595070][T30510] netlink: 200 bytes leftover after parsing attributes in process `syz.0.13124'. [ 278.728486][T30521] loop3: detected capacity change from 0 to 1024 [ 278.745043][T30521] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 278.839299][ T3325] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 279.284083][T30580] netlink: 16 bytes leftover after parsing attributes in process `syz.2.13156'. [ 279.595081][T30605] netlink: 16 bytes leftover after parsing attributes in process `syz.4.13171'. [ 279.626608][T30605] netlink: 148 bytes leftover after parsing attributes in process `syz.4.13171'. [ 279.866891][T30626] loop1: detected capacity change from 0 to 4096 [ 279.882525][T30626] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 279.928426][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 279.966781][T30641] xt_l2tp: missing protocol rule (udp|l2tpip) [ 280.030603][ T29] kauditd_printk_skb: 926 callbacks suppressed [ 280.030617][ T29] audit: type=1400 audit(2000000157.946:17992): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 280.120463][ T29] audit: type=1400 audit(2000000157.974:17993): avc: denied { read write open } for pid=3325 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 280.145744][ T29] audit: type=1400 audit(2000000157.974:17994): avc: denied { ioctl } for pid=3325 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 280.171545][ T29] audit: type=1400 audit(2000000157.983:17995): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 280.195887][ T29] audit: type=1400 audit(2000000157.983:17996): avc: denied { read write open } for pid=3328 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 280.221495][ T29] audit: type=1400 audit(2000000157.983:17997): avc: denied { ioctl } for pid=3328 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 280.247261][ T29] audit: type=1400 audit(2000000157.983:17998): avc: denied { create } for pid=30642 comm="syz.1.13187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 280.267884][ T29] audit: type=1400 audit(2000000157.993:17999): avc: denied { write } for pid=30642 comm="syz.1.13187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 280.288337][ T29] audit: type=1400 audit(2000000157.993:18000): avc: denied { nlmsg_write } for pid=30642 comm="syz.1.13187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 280.309367][ T29] audit: type=1400 audit(2000000158.012:18001): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 280.917632][T30711] netlink: 'syz.4.13218': attribute type 4 has an invalid length. [ 281.389677][T30762] loop4: detected capacity change from 0 to 512 [ 281.396572][T30759] ieee802154 phy0 wpan0: encryption failed: -22 [ 281.445611][T30762] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 281.511025][T30762] EXT4-fs warning (device loop4): dx_probe:869: inode #2: comm syz.4.13242: Unimplemented hash flags: 0x0001 [ 281.522654][T30762] EXT4-fs warning (device loop4): dx_probe:966: inode #2: comm syz.4.13242: Corrupt directory, running e2fsck is recommended [ 281.567594][T30771] loop2: detected capacity change from 0 to 128 [ 281.580494][T30775] netlink: 'syz.1.13252': attribute type 10 has an invalid length. [ 281.595014][ T3328] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 281.736057][T30786] cgroup: Invalid name [ 282.065000][T30821] IPv6: Can't replace route, no match found [ 282.452406][T30849] mapping of prio or/and queue is allowed only from OUTPUT/FORWARD/POSTROUTING chains [ 282.632673][T30863] netlink: 'syz.2.13294': attribute type 27 has an invalid length. [ 282.640666][T30863] netlink: 'syz.2.13294': attribute type 3 has an invalid length. [ 282.648576][T30863] __nla_validate_parse: 4 callbacks suppressed [ 282.648608][T30863] netlink: 132 bytes leftover after parsing attributes in process `syz.2.13294'. [ 283.874007][T30975] netlink: 200 bytes leftover after parsing attributes in process `syz.3.13350'. [ 283.939615][T30977] netlink: 16 bytes leftover after parsing attributes in process `syz.4.13346'. [ 283.998695][T30981] netlink: 68 bytes leftover after parsing attributes in process `syz.1.13353'. [ 284.007857][T30981] netlink: 1050 bytes leftover after parsing attributes in process `syz.1.13353'. [ 284.017156][T30981] netlink: 1050 bytes leftover after parsing attributes in process `syz.1.13353'. [ 284.538109][T31031] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 284.615483][T31040] x_tables: duplicate underflow at hook 3 [ 284.660128][T31044] geneve0 speed is unknown, defaulting to 1000 [ 285.275329][T31092] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 285.411757][ T29] kauditd_printk_skb: 875 callbacks suppressed [ 285.411773][ T29] audit: type=1400 audit(2000000162.981:18877): avc: denied { read write } for pid=3328 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 285.442534][ T29] audit: type=1400 audit(2000000162.981:18878): avc: denied { open } for pid=3328 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 285.498527][ T29] audit: type=1400 audit(2000000162.981:18879): avc: denied { ioctl } for pid=3328 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 285.512395][T31105] netlink: 40 bytes leftover after parsing attributes in process `syz.4.13423'. [ 285.524386][ T29] audit: type=1400 audit(2000000162.991:18880): avc: denied { create } for pid=31101 comm="syz.0.13412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 285.554373][ T29] audit: type=1400 audit(2000000163.000:18881): avc: denied { write } for pid=31101 comm="syz.0.13412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 285.575160][ T29] audit: type=1400 audit(2000000163.009:18882): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 285.588165][T31109] loop1: detected capacity change from 0 to 1024 [ 285.599398][ T29] audit: type=1400 audit(2000000163.009:18883): avc: denied { read write open } for pid=3324 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 285.599490][ T29] audit: type=1400 audit(2000000163.009:18884): avc: denied { ioctl } for pid=3324 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 285.656971][ T29] audit: type=1400 audit(2000000163.037:18885): avc: denied { read } for pid=2997 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 285.679160][ T29] audit: type=1400 audit(2000000163.037:18886): avc: denied { search } for pid=2997 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 285.766082][T31109] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 285.779100][T31125] netlink: 24 bytes leftover after parsing attributes in process `syz.3.13418'. [ 285.861844][T31109] EXT4-fs error (device loop1): ext4_empty_dir:3117: inode #11: block 623: comm syz.1.13413: Attempting to read directory block (623) that is past i_size (638464) [ 285.886167][T31109] EXT4-fs (loop1): Remounting filesystem read-only [ 285.964138][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 285.984455][T31139] xt_CONNSECMARK: invalid mode: 0 [ 285.991616][T31138] delete_channel: no stack [ 286.066050][T31146] netlink: 4 bytes leftover after parsing attributes in process `syz.1.13430'. [ 286.075110][T31146] netlink: 4 bytes leftover after parsing attributes in process `syz.1.13430'. [ 286.597373][T31200] loop4: detected capacity change from 0 to 1024 [ 286.666311][T31200] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 286.734000][ T3328] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 287.021579][T31240] xt_CHECKSUM: unsupported CHECKSUM operation f4 [ 287.604838][T31291] program syz.3.13501 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 288.086149][T31342] __nla_validate_parse: 7 callbacks suppressed [ 288.086165][T31342] netlink: 164 bytes leftover after parsing attributes in process `syz.4.13527'. [ 288.276723][T31359] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 288.733381][T31397] netlink: 40 bytes leftover after parsing attributes in process `syz.4.13553'. [ 288.742558][T31397] netlink: 144 bytes leftover after parsing attributes in process `syz.4.13553'. [ 289.021339][T31418] netlink: 'syz.2.13564': attribute type 12 has an invalid length. [ 289.234428][T31433] mmap: syz.4.13573 (31433): VmData 29073408 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. [ 289.613441][T31466] netlink: 'syz.3.13586': attribute type 6 has an invalid length. [ 289.651690][T31470] netlink: 40 bytes leftover after parsing attributes in process `syz.0.13589'. [ 290.200553][T31521] netlink: 8 bytes leftover after parsing attributes in process `syz.3.13613'. [ 290.334834][T31528] netlink: 'syz.3.13617': attribute type 4 has an invalid length. [ 290.550623][T31556] netlink: 4 bytes leftover after parsing attributes in process `syz.1.13631'. [ 290.590480][T31556] netlink: 4 bytes leftover after parsing attributes in process `syz.1.13631'. [ 290.640907][T31562] vhci_hcd: invalid port number 61 [ 290.759997][ T29] kauditd_printk_skb: 931 callbacks suppressed [ 290.760012][ T29] audit: type=1400 audit(2000000167.988:19818): avc: denied { read write } for pid=3324 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 290.803850][T31579] cgroup: release_agent respecified [ 290.857196][ T29] audit: type=1400 audit(2000000168.016:19819): avc: denied { read write open } for pid=3324 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 290.882451][ T29] audit: type=1400 audit(2000000168.016:19820): avc: denied { ioctl } for pid=3324 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 290.908228][ T29] audit: type=1400 audit(2000000168.016:19821): avc: denied { read write } for pid=3325 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 290.932523][ T29] audit: type=1400 audit(2000000168.016:19822): avc: denied { open } for pid=3325 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 290.956997][ T29] audit: type=1400 audit(2000000168.016:19823): avc: denied { ioctl } for pid=3325 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 290.982808][ T29] audit: type=1400 audit(2000000168.026:19824): avc: denied { mounton } for pid=31575 comm="syz.0.13641" path="/2789/file0" dev="tmpfs" ino=14157 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 291.006129][ T29] audit: type=1400 audit(2000000168.026:19825): avc: denied { read } for pid=2997 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 291.028273][ T29] audit: type=1400 audit(2000000168.026:19826): avc: denied { search } for pid=2997 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 291.050324][ T29] audit: type=1400 audit(2000000168.026:19827): avc: denied { append } for pid=2997 comm="syslogd" name="messages" dev="tmpfs" ino=10 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 291.260119][T31615] netlink: 830 bytes leftover after parsing attributes in process `syz.1.13660'. [ 291.457419][T31636] netlink: 132 bytes leftover after parsing attributes in process `syz.4.13671'. [ 291.624804][T31652] netlink: 'syz.2.13679': attribute type 21 has an invalid length. [ 291.632736][T31652] netlink: 'syz.2.13679': attribute type 20 has an invalid length. [ 291.737754][T31658] xt_CT: No such helper "pptp" [ 292.122979][T31705] netlink: 4 bytes leftover after parsing attributes in process `syz.2.13703'. [ 292.622685][T31760] netlink: 'syz.1.13732': attribute type 3 has an invalid length. [ 292.630571][T31760] netlink: 'syz.1.13732': attribute type 3 has an invalid length. [ 293.064485][T31810] netlink: 'syz.3.13758': attribute type 5 has an invalid length. [ 293.299744][T31837] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 293.340632][T31837] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 293.795284][T31893] geneve0 speed is unknown, defaulting to 1000 [ 294.041501][T31919] IPv6: Can't replace route, no match found [ 294.142450][T31929] ebt_among: src integrity fail: 100 [ 294.251278][T31932] xt_ipvs: protocol family 7 not supported [ 294.276859][T31941] geneve0 speed is unknown, defaulting to 1000 [ 294.297644][T31946] (unnamed net_device) (uninitialized): option use_carrier: invalid value (8) [ 294.393804][T31953] No such timeout policy "syz1" [ 294.687468][T31981] __nla_validate_parse: 3 callbacks suppressed [ 294.687481][T31981] netlink: 8 bytes leftover after parsing attributes in process `syz.0.13839'. [ 294.738259][T31982] loop3: detected capacity change from 0 to 128 [ 294.869343][T31995] geneve0 speed is unknown, defaulting to 1000 [ 294.960084][ T35] IPVS: starting estimator thread 0... [ 295.064970][T32007] IPVS: using max 2448 ests per chain, 122400 per kthread [ 295.178912][T32028] netlink: 8 bytes leftover after parsing attributes in process `syz.4.13864'. [ 295.283556][T32038] do_dccp_setsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 295.456897][T32051] loop1: detected capacity change from 0 to 512 [ 295.532454][T32058] geneve0 speed is unknown, defaulting to 1000 [ 295.550209][T32051] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 295.580185][T32051] System zones: 0-2, 18-18, 34-34 [ 295.604049][T32051] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.13875: bg 0: block 248: padding at end of block bitmap is not set [ 295.682750][T32078] ================================================================== [ 295.690869][T32078] BUG: KCSAN: data-race in pcpu_alloc_noprof / pcpu_free_area [ 295.698368][T32078] [ 295.700702][T32078] read-write to 0xffffffff88be03ac of 4 bytes by task 3315 on cpu 0: [ 295.708783][T32078] pcpu_free_area+0x4dc/0x570 [ 295.713499][T32078] free_percpu+0x1c6/0xb30 [ 295.717939][T32078] xt_percpu_counter_free+0x63/0x80 [ 295.723168][T32078] cleanup_entry+0x195/0x1c0 [ 295.727780][T32078] __do_replace+0x470/0x580 [ 295.732322][T32078] do_ip6t_set_ctl+0x820/0x8c0 [ 295.737119][T32078] nf_setsockopt+0x195/0x1b0 [ 295.741731][T32078] ipv6_setsockopt+0x10f/0x130 [ 295.746517][T32078] tcp_setsockopt+0x93/0xb0 [ 295.751053][T32078] sock_common_setsockopt+0x64/0x80 [ 295.756286][T32078] __sys_setsockopt+0x1cc/0x240 [ 295.761160][T32078] __x64_sys_setsockopt+0x66/0x80 [ 295.766199][T32078] x64_sys_call+0x278d/0x2d60 [ 295.770893][T32078] do_syscall_64+0xc9/0x1c0 [ 295.775405][T32078] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 295.781317][T32078] [ 295.783659][T32078] read to 0xffffffff88be03ac of 4 bytes by task 32078 on cpu 1: [ 295.791295][T32078] pcpu_alloc_noprof+0x9b6/0x10a0 [ 295.796330][T32078] mpls_dev_notify+0x189/0x8f0 [ 295.801094][T32078] raw_notifier_call_chain+0x6f/0x1d0 [ 295.806461][T32078] call_netdevice_notifiers_info+0xae/0x100 [ 295.812350][T32078] register_netdevice+0xca9/0xe30 [ 295.817410][T32078] br_dev_newlink+0x25/0xe0 [ 295.821924][T32078] rtnl_newlink+0xeff/0x1690 [ 295.826517][T32078] rtnetlink_rcv_msg+0x6aa/0x710 [ 295.831450][T32078] netlink_rcv_skb+0x12c/0x230 [ 295.836219][T32078] rtnetlink_rcv+0x1c/0x30 [ 295.840646][T32078] netlink_unicast+0x599/0x670 [ 295.845465][T32078] netlink_sendmsg+0x5cc/0x6e0 [ 295.850229][T32078] __sock_sendmsg+0x140/0x180 [ 295.854925][T32078] ____sys_sendmsg+0x312/0x410 [ 295.859715][T32078] __sys_sendmsg+0x1d9/0x270 [ 295.864298][T32078] __x64_sys_sendmsg+0x46/0x50 [ 295.869053][T32078] x64_sys_call+0x2689/0x2d60 [ 295.873731][T32078] do_syscall_64+0xc9/0x1c0 [ 295.878234][T32078] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 295.884148][T32078] [ 295.886481][T32078] value changed: 0x00000061 -> 0x00000062 [ 295.892209][T32078] [ 295.894522][T32078] Reported by Kernel Concurrency Sanitizer on: [ 295.900665][T32078] CPU: 1 UID: 0 PID: 32078 Comm: syz.4.13885 Not tainted 6.12.0-rc6-syzkaller-00110-gff7afaeca1a1 #0 [ 295.911518][T32078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 295.921573][T32078] ================================================================== [ 295.931075][T32051] EXT4-fs error (device loop1): ext4_acquire_dquot:6879: comm syz.1.13875: Failed to acquire dquot type 1 [ 295.931972][T32078] bridge0: entered promiscuous mode [ 295.947695][T32078] bridge0: entered allmulticast mode [ 295.953637][T32051] EXT4-fs (loop1): 1 truncate cleaned up [ 295.959761][T32051] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 295.974472][T32051] ext4 filesystem being mounted at /2797/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 296.026601][ T3324] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.